Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dupeGuru_win64_4.3.1.exe

Overview

General Information

Sample name:dupeGuru_win64_4.3.1.exe
Analysis ID:1430639
MD5:d82ff512b88c1adc706abbb7bba938f2
SHA1:335ed3692ebe699ed907f8c96728f259652e37bb
SHA256:28293dada3c88336b2b53aca00adf59f85cabf1362f8386a8ffc6be5e1742836
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Binary contains a suspicious time stamp
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64
  • dupeGuru_win64_4.3.1.exe (PID: 4540 cmdline: "C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe" MD5: D82FF512B88C1ADC706ABBB7BBA938F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: dupeGuru_win64_4.3.1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeWindow detected: < &BackI &AgreeCancelNullsoft Install System v3.06.1 Nullsoft Install System v3.06.1License AgreementPlease review the license terms before installing dupeGuru.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed t
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded SoftwareJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuruJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Core.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5DBus.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Gui.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Qml.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Quick.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Svg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5WebSockets.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_win32sysloader.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\base_library.zipJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libGLESv2.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libffi-7.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\mfc140u.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\python3.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\python38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pythoncom38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pywintypes38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\select.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\sqlite3.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32api.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32trace.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32ui.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32wnet.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5Jump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtCore.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtGui.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtWidgets.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\sip.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5Jump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\pluginsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusersJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusers\qsvgicon.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformatsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qico.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\stylesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translationsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ar.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_bg.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ca.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_cs.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_da.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_de.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_en.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_es.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_fi.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_fr.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_gd.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_he.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_hu.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_it.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ja.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ko.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_lv.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_pl.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ru.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_sk.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_tr.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_uk.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_zh_TW.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\peJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_block.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_cache.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\helpJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\deJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\base-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\german-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\translations.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\enJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\contribute.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\py-modindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\scan.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\contribute.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\scan.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\app.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\directories.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\user.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\fs.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\gui\deletion_options.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\gui\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\build.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\conflict.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\desktop.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\notify.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\path.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\util.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\base.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\column.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\progress_window.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\selectable_list.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\table.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\text_field.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\tree.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogress\job.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogress\performer.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\contribute.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\scan.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\app.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\directories.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\user.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\fs.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\gui\deletion_options.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\gui\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\build.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\conflict.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\desktop.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\notify.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\path.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\util.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\base.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\column.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\progress_window.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\selectable_list.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\table.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\text_field.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\tree.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogress\job.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogress\performer.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\app.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\directories.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\user.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\fs.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\gui\deletion_options.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\gui\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\build.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\conflict.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\desktop.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\notify.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\path.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\util.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\base.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\column.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\progress_window.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\selectable_list.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\table.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\text_field.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\tree.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogress\job.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogress\performer.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\frJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\base-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\french-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\translations.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hyJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ruJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\dupeGuruJump to behavior
Source: dupeGuru_win64_4.3.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.0.dr
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.8\Release\shell.pdb source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: qwindowsvistastyle.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: qwindowsvistastyle.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\arsen\github\cpython\PCbuild\amd64\python38.pdb source: python38.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: nsq2C95.tmp.0.dr
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: api-ms-win-core-interlocked-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: api-ms-win-crt-math-l1-1-0.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb source: libGLESv2.dll.0.dr
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: api-ms-win-core-heap-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.8\Release\shell.pdbkk%GCTL source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb2 source: libGLESv2.dll.0.dr
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/difflib.html#difflib.get_close_matches
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, quick_start.html0.0.dr, faq.html1.0.dr, preferences.html1.0.dr, quick_start.html.0.dr, deletion_options.html.0.dr, build.html.0.dr, fs.html.0.dr, results.html2.0.drString found in binary or memory: http://docutils.sourceforge.net/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.doctree0.0.drString found in binary or memory: http://dupeguru.voltaicideas.net
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.rst.txt2.0.dr, index.doctree0.0.dr, index.rst.txt.0.drString found in binary or memory: http://dupeguru.voltaicideas.net.
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net/help/de
Source: index.doctree0.0.dr, index.rst.txt.0.drString found in binary or memory: http://dupeguru.voltaicideas.net/help/de/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.rst.txt2.0.drString found in binary or memory: http://dupeguru.voltaicideas.net/help/en/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net/help/fr
Source: index.doctree0.0.dr, index.rst.txt.0.drString found in binary or memory: http://dupeguru.voltaicideas.net/help/fr/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net/help/hy
Source: index.doctree0.0.dr, index.rst.txt.0.drString found in binary or memory: http://dupeguru.voltaicideas.net/help/hy/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net/help/ru
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net/help/uk
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dupeguru.voltaicideas.net:
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517128441.00000000006BF000.00000004.00000020.00020000.00000000.sdmp, dupeGuru_win64_4.3.1.exe, 00000000.00000003.2516305664.00000000006BD000.00000004.00000020.00020000.00000000.sdmp, nsq2C95.tmp.0.drString found in binary or memory: http://fsf.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/rbarrois/python-semanticversion/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://haiku-os.org/docs/Haiku-doc.css.
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, faq.rst.txt1.0.drString found in binary or memory: http://macchampion.com/arbysoft/BatchMod
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://macchampion.com/arbysoft/BatchMod&gt;
Source: dupeGuru_win64_4.3.1.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, faq.html1.0.dr, faq.rst.txt1.0.drString found in binary or memory: http://open.hardcoded.net/about/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pypi.python.org/
Source: python38.dll.0.drString found in binary or memory: http://python.org/dev/peps/pep-0263/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt-project.org/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/licensing/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://readthedocs.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://semver.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sphinx-doc.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hardcoded.net/articles/cross-toolkit-software
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hardcoded.net/articles/phasing-out-fairware
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, faq.html1.0.dr, faq.rst.txt1.0.drString found in binary or memory: http://www.hardcoded.net/support
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, faq.html1.0.drString found in binary or memory: http://www.lagentesoft.com/batchmod/index.html
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, preferences.rst.txt2.0.dr, preferences.html1.0.dr, results.html2.0.drString found in binary or memory: http://www.regular-expressions.info
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.jsdelivr.net/npm/mathjax
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.doctree4.0.dr, index.doctree0.0.drString found in binary or memory: https://datatracker.ietf.org/doc/html/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Object/assign)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Guide/Regular_Expressions#escaping
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/library/functions.html#range).
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dupeguru.voltaicideas.net/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/discussions
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/discussions.
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/100
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/1008
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/101
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/1015
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/102
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/103
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/105
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/106
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/108
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/11
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/119
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/12
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/120
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/121
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/122
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/129
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/130
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/132
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/133
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/134
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/135
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/136
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/138
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/139
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/14
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/140
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/142
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/144
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/148
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/149
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/15
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/153
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/156
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/157
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/16
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/161
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/165
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/168
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/169
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/172
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/178
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/179
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/181
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/182
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/183
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/184
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/189
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/190
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/194
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/195
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/196
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/198
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/20
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/2015
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/202
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/203
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/204
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/21
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/210
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/213
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/216
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/220
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/222
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/224
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/225
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/228
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/238
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/239
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/247
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/248
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/25
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/254
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/266
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/294
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/295
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/3
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/30
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/314
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/32
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/33
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/34
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/35
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/357
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/378
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/379
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/38
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/380
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/382
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/387
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/394
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/4
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/402
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/421
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/425
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/430
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/438
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/439
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/440
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/444
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/445
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/446
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/447
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/448
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/449
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/456
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/46
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/460
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/461
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/474
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/479
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/490
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/491
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/50
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/504
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/51
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/521
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/55
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/551
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/56
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/565
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/572
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/575
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/589
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/593
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/60
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/614
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/62
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/627
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/628
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/630
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/641
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/646
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/65
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/653
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/654
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/655
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/656
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/66
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/665
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/669
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/672
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/676
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/677
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/68
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/682
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/683
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/685
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/687
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/688
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/691
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/693
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/694
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/698
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/70
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/700
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/701
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/705
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/706
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/72
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/746
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/75
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/757
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/760
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/77
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/81
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/82
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/83
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/85
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/857
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/863
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/873
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/879
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/89
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/894
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/895
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/897
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/898
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/9
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/900
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/902
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/904
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/905
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/908
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/91
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/910
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/911
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/92
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/93
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/937
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/942
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/95
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/97
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/976
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/978
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/980
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/983
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/988
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/issues/989
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517128441.00000000006BF000.00000004.00000020.00020000.00000000.sdmp, dupeGuru_win64_4.3.1.exe, 00000000.00000003.2516305664.00000000006BD000.00000004.00000020.00020000.00000000.sdmp, nsq2C95.tmp.0.drString found in binary or memory: https://github.com/arsenetar/dupeguru/issuesHelpLinkURLUpdateInfohttps://dupeguru.voltaicideas.net/U
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/dupeguru/wiki/issue-labels
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/issues
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/wiki/Translator-Guide
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/arsenetar/wiki/issue-labels
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rbarrois/python-semanticversion
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rbarrois/python-semanticversion/actions
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rbarrois/python-semanticversion/actions/workflows/test.yml
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rbarrois/python-semanticversion/actions/workflows/test.yml/badge.svg
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rbarrois/python-semanticversion/issues
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/l/semantic_version.svg
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/semantic_version.svg
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/semantic_version.svg
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/wheel/semantic_version.svg
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://jquery.com/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://jquery.org/license
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://js.foundation/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.doctree4.0.dr, index.doctree0.0.drString found in binary or memory: https://peps.python.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/semantic-version/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.python.org/pypi/semantic_version/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python-semanticversion.readthedocs.io/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python-semanticversion.readthedocs.io/en/latest/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python-semanticversion.readthedocs.io/en/latest/changelog.html
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://sizzlejs.com/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://snowballstem.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://underscorejs.org
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.ecmascript.org/doku.php?id=harmony:egal).
Source: qwebp.dll.0.dr, qwebgl.dll.0.dr, qwindowsvistastyle.dll.0.dr, libGLESv2.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hardcoded.net/archive2015
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hardcoded.net/articles/free-as-in-speech-fair-as-in-trade
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, quick_start.html0.0.dr, faq.html1.0.dr, preferences.html1.0.dr, quick_start.html.0.dr, deletion_options.html.0.dr, build.html.0.dr, fs.html.0.dr, results.html2.0.drString found in binary or memory: https://www.sphinx-doc.org/
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/ar/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/cs/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/de/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/el/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/es/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/fr/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, qtlib.mo11.0.drString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/hy/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/it/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/ja/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/ko/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/ms/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/nl/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/pl_PL/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, columns.mo17.0.drString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/pt_BR/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/ru/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/tr/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, qtlib.mo0.0.drString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/uk/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/vi/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, core.mo2.0.drString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/zh_CN/)
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, ui.mo3.0.drString found in binary or memory: https://www.transifex.com/voltaicideas/teams/116153/zh_TW/)
Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshell.pyd0 vs dupeGuru_win64_4.3.1.exe
Source: dupeGuru_win64_4.3.1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: clean2.winEXE@1/629@0/0
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded SoftwareJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsg2C08.tmpJump to behavior
Source: dupeGuru_win64_4.3.1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile read: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: dupeGuru.lnk.0.drLNK file: ..\..\..\..\..\..\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exe
Source: Uninstall.lnk.0.drLNK file: ..\..\..\..\..\..\Program Files\Hardcoded Software\dupeGuru\Uninstall.exe
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeAutomated click: I Agree
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeWindow detected: < &BackI &AgreeCancelNullsoft Install System v3.06.1 Nullsoft Install System v3.06.1License AgreementPlease review the license terms before installing dupeGuru.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The GNU General Public License is a free copyleft license forsoftware and other kinds of works. The licenses for most software and other practical works are designedto take away your freedom to share and change the works. By contrastthe GNU General Public License is intended to guarantee your freedom toshare and change all versions of a program--to make sure it remains freesoftware for all its users. We the Free Software Foundation use theGNU General Public License for most of our software; it applies also toany other work released this way by its authors. You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthem if you wish) that you receive source code or can get it if youwant it that you can change the software or use pieces of it in newfree programs and that you know you can do these things. To protect your rights we need to prevent others from denying youthese rights or asking you to surrender the rights. Therefore you havecertain responsibilities if you distribute copies of the software or ifyou modify it: responsibilities to respect the freedom of others. For example if you distribute copies of such a program whethergratis or for a fee you must pass on to the recipients the samefreedoms that you received. You must make sure that they too receiveor can get the source code. And you must show them these terms so theyknow their rights. Developers that use the GNU GPL protect your rights with two steps:(1) assert copyright on the software and (2) offer you this Licensegiving you legal permission to copy distribute and/or modify it. For the developers' and authors' protection the GPL clearly explainsthat there is no warranty for this free software. For both users' andauthors' sake the GPL requires that modified versions be marked aschanged so that their problems will not be attributed erroneously toauthors of previous versions. Some devices are designed to deny users access to install or runmodified versions of the software inside them although the manufacturercan do so. This is fundamentally incompatible with the aim ofprotecting users' freedom to change the software. The systematicpattern of such abuse occurs in the area of products for individuals touse which is precisely where it is most unacceptable. Therefore wehave designed t
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded SoftwareJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuruJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Core.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5DBus.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Gui.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Qml.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Quick.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Svg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5WebSockets.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\_win32sysloader.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\base_library.zipJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libGLESv2.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libffi-7.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\mfc140u.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\python3.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\python38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pythoncom38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\pywintypes38.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\select.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\sqlite3.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32api.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32trace.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32ui.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\win32wnet.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5Jump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtCore.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtGui.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtWidgets.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\sip.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5Jump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\pluginsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusersJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusers\qsvgicon.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformatsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qico.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\stylesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translationsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ar.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_bg.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ca.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_cs.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_da.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_de.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_en.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_es.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_fi.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_fr.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_gd.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_he.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_hu.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_it.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ja.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ko.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_lv.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_pl.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_ru.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_sk.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_tr.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_uk.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\translations\qtbase_zh_TW.qmJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\peJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_block.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_cache.cp38-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\helpJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\deJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\base-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\german-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\translations.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\de\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\enJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\contribute.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\py-modindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\scan.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\contribute.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\scan.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\app.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\directories.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\user.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\fs.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\gui\deletion_options.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\core\gui\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\build.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\conflict.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\desktop.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\notify.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\path.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\util.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\base.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\column.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\progress_window.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\selectable_list.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\table.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\text_field.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\gui\tree.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogress\job.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\.doctrees\developer\hscommon\jobprogress\performer.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\contribute.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\scan.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\app.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\directories.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\user.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\fs.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\gui\deletion_options.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\core\gui\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\build.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\conflict.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\desktop.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\notify.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\path.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\util.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\base.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\column.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\progress_window.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\selectable_list.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\table.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\text_field.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\gui\tree.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogress\job.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_sources\developer\hscommon\jobprogress\performer.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developerJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\coreJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\app.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\directories.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\user.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\fs.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\gui\deletion_options.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\core\gui\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommonJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\build.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\conflict.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\desktop.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\notify.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\path.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\util.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\guiJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\base.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\column.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\progress_window.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\selectable_list.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\table.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\text_field.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\gui\tree.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogressJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogress\job.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\en\developer\hscommon\jobprogress\performer.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\frJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\base-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\french-stemmer.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\translations.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\fr\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hyJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\preferences.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\quick_start.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\reprioritize.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_sources\results.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_staticJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\_sphinx_javascript_frameworks_compat.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\alert_info_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\alert_warning_32.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\basic.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\bg-page.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\bullet_orange.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\doctools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\documentation_options.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\file.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\haiku.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery-3.5.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery-3.6.0.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\jquery.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\language_data.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\minus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\plus.pngJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\pygments.cssJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\searchtools.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\underscore-1.13.1.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\hy\_static\underscore.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ruJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.buildinfoJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\changelog.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\faq.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\folders.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\genindex.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\index.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\objects.invJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\preferences.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\quick_start.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\reprioritize.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\results.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\search.htmlJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\searchindex.jsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctreesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\changelog.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\environment.pickleJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\faq.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\folders.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\index.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\preferences.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\quick_start.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\reprioritize.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\.doctrees\results.doctreeJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sourcesJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\changelog.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\faq.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\folders.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDirectory created: C:\Program Files\Hardcoded Software\dupeGuru\help\ru\_sources\index.rst.txtJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\dupeGuruJump to behavior
Source: dupeGuru_win64_4.3.1.exeStatic file information: File size 32392211 > 1048576
Source: dupeGuru_win64_4.3.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.0.dr
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.8\Release\shell.pdb source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: qwindowsvistastyle.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: qwindowsvistastyle.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\arsen\github\cpython\PCbuild\amd64\python38.pdb source: python38.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: nsq2C95.tmp.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: nsq2C95.tmp.0.dr
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: api-ms-win-core-interlocked-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: api-ms-win-crt-math-l1-1-0.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb source: libGLESv2.dll.0.dr
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: api-ms-win-core-heap-l1-1-0.dll.0.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-3.8\Release\shell.pdbkk%GCTL source: dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb2 source: libGLESv2.dll.0.dr
Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: 0x9A158DFF [Sat Dec 2 04:24:31 2051 UTC]
Source: MSVCP140.dll.0.drStatic PE information: section name: .didat
Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
Source: qgif.dll.0.drStatic PE information: section name: .qtmetad
Source: qicns.dll.0.drStatic PE information: section name: .qtmetad
Source: qico.dll.0.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
Source: qtga.dll.0.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.0.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.0.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.0.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad
Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: dupeguru-win64.exe.0.drStatic PE information: section name: _RDATA
Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: mfc140u.dll.0.drStatic PE information: section name: .didat
Source: opengl32sw.dll.0.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_cache.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\python38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\select.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\pythoncom38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\qt\pe\_block_qt.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\xxhash\_xxhash.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_block.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\sip.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\markupsafe\_speedups.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\win32wnet.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\pywintypes38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\ucrtbase.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusers\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exeJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\win32com\shell\shell.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dupeGuruJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dupeGuru\dupeGuru.lnkJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dupeGuru\Uninstall.lnkJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_cache.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\python38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\select.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\pythoncom38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\qt\pe\_block_qt.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\xxhash\_xxhash.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\core\pe\_block.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\sip.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\markupsafe\_speedups.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\win32wnet.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\pywintypes38.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusers\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exeJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\win32com\shell\shell.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CB6.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeDropped PE file which has not been started: C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Windows Service
1
Windows Service
2
Masquerading
OS Credential Dumping2
File and Directory Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Software Packing
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Timestomp
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dupeGuru_win64_4.3.1.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\iconusers\qsvgicon.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtCore.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtGui.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\PyQt5\sip.cp38-win_amd64.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Core.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5DBus.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Gui.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Network.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Qml.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5QmlModels.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Quick.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Svg.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5WebSockets.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Qt5Widgets.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\Uninstall.exe0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\VCRUNTIME140_1.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_asyncio.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_bz2.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_ctypes.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_decimal.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_elementtree.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_hashlib.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_lzma.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_multiprocessing.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_overlapped.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_queue.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_socket.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_sqlite3.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_ssl.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\_win32sysloader.pyd0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Program Files\Hardcoded Software\dupeGuru\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://snowballstem.org/0%Avira URL Cloudsafe
http://dupeguru.voltaicideas.net.0%Avira URL Cloudsafe
http://dupeguru.voltaicideas.net/help/en/0%Avira URL Cloudsafe
http://macchampion.com/arbysoft/BatchMod0%Avira URL Cloudsafe
https://dupeguru.voltaicideas.net/0%Avira URL Cloudsafe
https://wiki.ecmascript.org/doku.php?id=harmony:egal).0%Avira URL Cloudsafe
http://dupeguru.voltaicideas.net/help/hy0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/rbarrois/python-semanticversiondupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
    high
    https://github.com/arsenetar/dupeguru/discussions.dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://www.hardcoded.net/archive2015dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://www.transifex.com/voltaicideas/teams/116153/zh_CN/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, core.mo2.0.drfalse
          high
          https://github.com/arsenetar/wiki/Translator-GuidedupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://github.com/arsenetar/dupeguru/issues/402dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                high
                http://dupeguru.voltaicideas.net/help/en/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.rst.txt2.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/arsenetar/dupeguru/issues/641dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://github.com/arsenetar/dupeguru/issues/521dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://github.com/arsenetar/dupeguru/issues/75dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://github.com/arsenetar/dupeguru/issues/646dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/arsenetar/dupeguru/issues/77dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.transifex.com/voltaicideas/teams/116153/zh_TW/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, ui.mo3.0.drfalse
                            high
                            https://github.com/arsenetar/dupeguru/issues/70dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://img.shields.io/pypi/wheel/semantic_version.svgdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://github.com/arsenetar/dupeguru/issues/72dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disableddupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                    high
                                    https://img.shields.io/pypi/l/semantic_version.svgdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/arsenetar/dupeguru/issues/760dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://macchampion.com/arbysoft/BatchModdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, faq.rst.txt1.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacedupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                          high
                                          https://snowballstem.org/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.python.org/3/library/difflib.html#difflib.get_close_matchesdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anondupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                              high
                                              https://github.com/arsenetar/issuesdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.transifex.com/voltaicideas/teams/116153/hy/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, qtlib.mo11.0.drfalse
                                                  high
                                                  https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                      high
                                                      https://github.com/arsenetar/dupeguru/issues/654dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/arsenetar/dupeguru/issues/655dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/arsenetar/dupeguru/issues/68dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/arsenetar/dupeguru/issues/897dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/arsenetar/dupeguru/issues/894dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/arsenetar/dupeguru/issues/653dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/arsenetar/dupeguru/issues/895dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://bugs.chromium.org/p/chromium/issues/detail?id=470258dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                      high
                                                                      http://dupeguru.voltaicideas.net/help/hydupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://github.com/arsenetar/dupeguru/issues/65dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/arsenetar/dupeguru/issues/656dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/arsenetar/dupeguru/issues/898dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.transifex.com/voltaicideas/teams/116153/el/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://github.com/arsenetar/dupeguru/issues/66dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://wiki.ecmascript.org/doku.php?id=harmony:egal).dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/arsenetar/dupeguru/issues/60dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/arsenetar/dupeguru/issues/62dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.transifex.com/voltaicideas/teams/116153/tr/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://python-semanticversion.readthedocs.io/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://html.spec.whatwg.org/#nonce-attributesdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                          high
                                                                                          http://haiku-os.org/docs/Haiku-doc.css.dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/arsenetar/dupeguru/issues/56dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/arsenetar/dupeguru/issues/665dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/arsenetar/dupeguru/issues/421dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/arsenetar/dupeguru/issues/669dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://jsperf.com/getall-vs-sizzle/2dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                      high
                                                                                                      https://github.com/arsenetar/dupeguru/issues/425dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/arsenetar/dupeguru/issues/55dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/arsenetar/dupeguru/issues/50dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/rbarrois/python-semanticversion/actions/workflows/test.ymldupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/arsenetar/dupeguru/issues/51dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://img.shields.io/pypi/pyversions/semantic_version.svgdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://jquery.com/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/arsenetar/dupeguru/issues/676dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/arsenetar/dupeguru/issues/314dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/arsenetar/dupeguru/issues/46dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/arsenetar/dupeguru/issues/677dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/arsenetar/dupeguru/issues/438dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/arsenetar/dupeguru/issues/439dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://bugs.jquery.com/ticket/4833dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://sizzlejs.com/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/arsenetar/dupeguru/issues/430dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/arsenetar/dupeguru/issues/551dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/arsenetar/dupeguru/issues/672dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.transifex.com/voltaicideas/teams/116153/pt_BR/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, columns.mo17.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.transifex.com/voltaicideas/teams/116153/uk/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, qtlib.mo0.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.jsdelivr.net/npm/mathjaxdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.hardcoded.net/articles/free-as-in-speech-fair-as-in-tradedupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugs.jquery.com/ticket/12359dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/arsenetar/dupeguru/wiki/issue-labelsdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.transifex.com/voltaicideas/teams/116153/es/)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/arsenetar/dupeguru/issues/203dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/arsenetar/dupeguru/issues/445dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/arsenetar/dupeguru/issues/687dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/arsenetar/dupeguru/issues/204dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/arsenetar/dupeguru/issues/446dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/arsenetar/dupeguru/issues/688dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/arsenetar/dupeguru/issues/685dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/arsenetar/dupeguru/issues/202dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/arsenetar/dupeguru/issues/444dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/arsenetar/dupeguru/issues/565dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/arsenetar/dupeguru/issues/449dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://dupeguru.voltaicideas.net.dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, index.rst.txt2.0.dr, index.doctree0.0.dr, index.rst.txt.0.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/arsenetar/dupeguru/issues/447dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://github.com/arsenetar/dupeguru/issues/448dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/arsenetar/dupeguru/issues/683dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/arsenetar/wiki/issue-labelsdupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/arsenetar/dupeguru/issues/440dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/arsenetar/dupeguru/issues/682dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://dupeguru.voltaicideas.net/dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/jquery/jquery/pull/557)dupeGuru_win64_4.3.1.exe, 00000000.00000002.2517602770.0000000002765000.00000004.00000020.00020000.00000000.sdmp, jquery-3.6.0.js0.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            No contacted IP infos
                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                            Analysis ID:1430639
                                                                                                                                                                                            Start date and time:2024-04-24 01:25:04 +02:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 7m 5s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:7
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean2.winEXE@1/629@0/0
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • VT rate limit hit for: dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140_1.dllSecuriteInfo.com.Win64.Malware-gen.18747.19997.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exeGet hashmaliciousBazaLoaderBrowse
                                                                                                                                                                                                  installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      MultiCheat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        Quil.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://github.com/SafeExamBrowser/seb-win-refactoring/releases/download/v3.5.0/SEB_3.5.0.544_SetupBundle.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            AutoForge.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              ChampCup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                C:\Program Files\Hardcoded Software\dupeGuru\MSVCP140.dllSecuriteInfo.com.Win64.Malware-gen.18747.19997.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exeGet hashmaliciousBazaLoaderBrowse
                                                                                                                                                                                                                      installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          MultiCheat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            Quil.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://github.com/SafeExamBrowser/seb-win-refactoring/releases/download/v3.5.0/SEB_3.5.0.544_SetupBundle.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                AutoForge.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  ChampCup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):590112
                                                                                                                                                                                                                                    Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                    MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                    SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                    SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                    SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.18747.19997.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: MultiCheat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Quil.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: AutoForge.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ChampCup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31728
                                                                                                                                                                                                                                    Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                    MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                    SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                    SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                    SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.18747.19997.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.DropperX-gen.9519.23032.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: MultiCheat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Quil.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: AutoForge.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ChampCup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):41968
                                                                                                                                                                                                                                    Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                    MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                    SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                    SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                    SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39408
                                                                                                                                                                                                                                    Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                    MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                    SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                    SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                    SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45040
                                                                                                                                                                                                                                    Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                    MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                    SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                    SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                    SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38384
                                                                                                                                                                                                                                    Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                    MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                    SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                    SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                    SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):421360
                                                                                                                                                                                                                                    Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                    MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                    SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                    SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                    SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32240
                                                                                                                                                                                                                                    Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                    MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                    SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                    SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                    SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):31728
                                                                                                                                                                                                                                    Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                    MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                    SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                    SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                    SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):390128
                                                                                                                                                                                                                                    Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                    MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                    SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                    SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                    SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30192
                                                                                                                                                                                                                                    Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                    MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                    SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                    SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                    SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):510448
                                                                                                                                                                                                                                    Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                    MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                    SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                    SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                    SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):844784
                                                                                                                                                                                                                                    Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                    MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                    SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                    SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                    SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):754672
                                                                                                                                                                                                                                    Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                    MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                    SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                    SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                    SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):482288
                                                                                                                                                                                                                                    Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                    MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                    SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                    SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                    SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1477104
                                                                                                                                                                                                                                    Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                    MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                    SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                    SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                    SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68592
                                                                                                                                                                                                                                    Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                    MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                    SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                    SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                    SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):144368
                                                                                                                                                                                                                                    Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                    MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                    SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                    SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                    SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):160017
                                                                                                                                                                                                                                    Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                    MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                    SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                    SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                    SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165337
                                                                                                                                                                                                                                    Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                    MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                    SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                    SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                    SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):210159
                                                                                                                                                                                                                                    Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                    MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                    SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                    SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                    SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):174701
                                                                                                                                                                                                                                    Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                    MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                    SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                    SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                    SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):181387
                                                                                                                                                                                                                                    Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                    MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                    SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                    SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                    SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):220467
                                                                                                                                                                                                                                    Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                    MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                    SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                    SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                    SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                    Entropy (8bit):4.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                    MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                    SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                    SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                    SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165170
                                                                                                                                                                                                                                    Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                    MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                    SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                    SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                    SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):179941
                                                                                                                                                                                                                                    Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                    MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                    SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                    SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                    SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):166167
                                                                                                                                                                                                                                    Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                    MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                    SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                    SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                    SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):189580
                                                                                                                                                                                                                                    Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                    MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                    SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                    SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                    SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):138690
                                                                                                                                                                                                                                    Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                    MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                    SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                    SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                    SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):160494
                                                                                                                                                                                                                                    Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                    MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                    SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                    SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                    SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):161172
                                                                                                                                                                                                                                    Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                    MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                    SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                    SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                    SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):129911
                                                                                                                                                                                                                                    Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                    MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                    SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                    SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                    SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):156799
                                                                                                                                                                                                                                    Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                    MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                    SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                    SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                    SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):153608
                                                                                                                                                                                                                                    Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                    MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                    SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                    SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                    SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):162982
                                                                                                                                                                                                                                    Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                    MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                    SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                    SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                    SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):203767
                                                                                                                                                                                                                                    Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                    MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                    SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                    SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                    SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):125763
                                                                                                                                                                                                                                    Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                    MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                    SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                    SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                    SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):194487
                                                                                                                                                                                                                                    Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                    MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                    SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                    SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                    SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):158274
                                                                                                                                                                                                                                    Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                    MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                    SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                    SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                    SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Qt Translation file
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):127849
                                                                                                                                                                                                                                    Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                    MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                    SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                    SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                    SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2442752
                                                                                                                                                                                                                                    Entropy (8bit):6.224503278521548
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:+4r7tJXNSet/d/EBZYrf6G7/iqhMfhaw8e8ER0FuwXqPlXUV1T/YUuh1LR4FK1vu:+QtGed/EBOrf6G7/iqhMfhaw8e8ER0F2
                                                                                                                                                                                                                                    MD5:F1BA96AB54F59401B7DF4DE2E513500E
                                                                                                                                                                                                                                    SHA1:03C183C61D03C13B626FA7D2EB9B494458E4F01A
                                                                                                                                                                                                                                    SHA-256:989555E91FEF9117577CDA33E07CA30F23F6EF9D42BFCFDCFAA760C0348CBBC3
                                                                                                                                                                                                                                    SHA-512:2EF84F40B041ACF430DCF13BE5DB3563CCB0FEBCCE79F4C72DE854CFF64D0A86AF24A02814D8628E416D36BA22AD60A85CA2EECA295292EBFE9F5C0AA06D4F88
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C._.-._.-._.-.V..W.-...,.].-...,.].-...(.I.-...).W.-.....[.-...,.].-...,.\.-._.,...-...(.}.-...-.^.-.../.^.-.Rich_.-.........PE..d......b.........." .....B..........XE........................................%...........`..........................................k..L...Lk............... #...............%....H...........................(...p...8............`...n...........................text....@.......B.................. ..`.rdata..H....`.......F..............@..@.data.......p.......T..............@....pdata....... #.......".............@..@.reloc.......%.......$.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2455040
                                                                                                                                                                                                                                    Entropy (8bit):6.224875663058188
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:Xd+SVgN2GgwoPS0P8JupfVD40whSRkv+w+I8dG7iIbf0stpvxrxqmM+:tBgN2Gg9S0PSuLBwLvd+I17hbfZD
                                                                                                                                                                                                                                    MD5:081B54F1F61714C5B3DFA356A5EAEC4A
                                                                                                                                                                                                                                    SHA1:4E68F995AC8B1A31606DDBC7BD4FF525312A0A6A
                                                                                                                                                                                                                                    SHA-256:CFC10825E9ED04879350036D132859FAD4D861A5506FADF23FE3F3F66B780651
                                                                                                                                                                                                                                    SHA-512:BC0668273121F3743CA0BEA86D89782BA6E2FCD73AC464A93D9AF8A37131DF0DB10A96E167308CA14209BCA435EDE30A6346308490F6382ECC4D42B55BCE3476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*O..*O..*O.O..*O..+N..*O..+N..*O../N..*O...N..*O..)N..*OZ.+N..*Oi.+N..*O..+O..*O../N..*O..*N..*O..(N..*ORich..*O................PE..d......b.........." ..........................................................%...........`.............................................L...L.................#...............%......}...............................}..8................z...........................text............................... ..`.rdata..V*.......,..................@..@.data...(z.......^..................@....pdata........#......@#.............@..@.reloc........%.......$.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5036032
                                                                                                                                                                                                                                    Entropy (8bit):6.24719041781986
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:mcyvTukRwO+6eGCw8MsFy1AeVFSsS84uegkbZ49/NzQYHbL086PePuhd7dfidfRB:bFKFZuFUhHbwTK
                                                                                                                                                                                                                                    MD5:8ACEE3BE957DAB2BE171E9F6D10A3216
                                                                                                                                                                                                                                    SHA1:6D381B3256B472AFEF2BCEB25CCF75AF39198CAB
                                                                                                                                                                                                                                    SHA-256:E3948F157FB6125820180C6E4A2EE1A52E933C8EC64AD88E0C780AC88ADBBA86
                                                                                                                                                                                                                                    SHA-512:C2B895AE5D9BD161575341F54F5DFF1AFA7DD278BC70D07C309A3DFDA1DD603869ECE1B11517BD5CD4AD08F067FFDA877E09ED2A7F7D575CB703048B65B91D67
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q.0.5.^.5.^.5.^.<...1.^.g._.7.^.n._.7.^.g.[.!.^.g.Z.=.^.g.].6.^.._.7.^.._.2.^.5._...^...[.1.^...^.4.^...\.4.^.Rich5.^.........PE..d......b.........." ......,..$ .....P.,...................................... M...........`..........................................:.T...D.:..............PG..t............K.\O....6...............................6.8.............,.`............................text.....,.......,................. ..`.rdata..F$....,..&....,.............@..@.data....9....@.......?.............@....pdata...t...PG..t....G.............@..@.reloc..\O....K..P....K.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):121344
                                                                                                                                                                                                                                    Entropy (8bit):5.997058387169426
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:svSEAUjHx1CNbRMpAOUd6l1CX5gh3kqn/s:hEAKURRR0rCpO3Bs
                                                                                                                                                                                                                                    MD5:BD17147FAA568DCB559EC490BBFCA52E
                                                                                                                                                                                                                                    SHA1:8227EC29D88ED7EDC2A1E36FB5EE01FBBD9619CF
                                                                                                                                                                                                                                    SHA-256:B334810EA6D58F65F4BE3124658EC18EB390EB7A4242ED8ADB2AD796B616E0E3
                                                                                                                                                                                                                                    SHA-512:ECA52FFDDC0641BB694F993E7E993380D3B09F3AF29CB5F5FF8B77EC92930CA047E141101CBA784B9CF57BF4772C9C14B29FC504A948194EB9FEEDC14FB7C46A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........r...............k3......f.......{.......f.......f.......f......|}..........[...!f......!f......!f_.....!f......Rich............................PE..d......b.........." .....N..........pQ.......................................0............`.............................................T...T...................x............ ......@...............................`...8............`...............................text....L.......N.................. ..`.rdata...R...`...T...R..............@..@.data...@ ..........................@....pdata..x...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6023664
                                                                                                                                                                                                                                    Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                    MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                    SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                    SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                    SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):436720
                                                                                                                                                                                                                                    Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                    MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                    SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                    SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                    SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7008240
                                                                                                                                                                                                                                    Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                    MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                    SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                    SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                    SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1340400
                                                                                                                                                                                                                                    Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                    MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                    SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                    SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                    SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3591664
                                                                                                                                                                                                                                    Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                    MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                    SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                    SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                    SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):438768
                                                                                                                                                                                                                                    Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                    MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                    SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                    SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                    SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4148720
                                                                                                                                                                                                                                    Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                    MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                    SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                    SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                    SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):330736
                                                                                                                                                                                                                                    Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                    MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                    SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                    SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                    SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):149488
                                                                                                                                                                                                                                    Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                    MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                    SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                    SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                    SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5498352
                                                                                                                                                                                                                                    Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                    MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                    SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                    SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                    SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):79594
                                                                                                                                                                                                                                    Entropy (8bit):6.788044083969469
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uMpxVUC9B3yGoERbEy/Qlc7uAg9/QlLPA+NZu2RmAz+s13sdL+Q0:uuxVUg3yGDRb8lc7uAqQ9PAi9+s13sdi
                                                                                                                                                                                                                                    MD5:3CD7B35DB4163CA38F16AC09C6533681
                                                                                                                                                                                                                                    SHA1:781207B869B0F9924438DFA2C007566872C5F293
                                                                                                                                                                                                                                    SHA-256:D1C7F09AD13093824595CDF73D96F79F39572E1BD7FC512D8F1DFDCFFD75BFF2
                                                                                                                                                                                                                                    SHA-512:8F49A148561DC159330CE885E8E08A715EC01879E357A7383C0C95AB475E964118938A6A37AE62866FBC54259A1ACF6909BB23C66ED36D21987097817F7DEAB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....$_.................f...*.......5............@..........................@............@..............................................c...........................................................................................................text...re.......f.................. ..`.rdata...............j..............@..@.data...x............~..............@....ndata... ...............................rsrc....c.......d..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98224
                                                                                                                                                                                                                                    Entropy (8bit):6.452201564717313
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                                                                                                                                                                    MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                                                                                                                                                                    SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                                                                                                                                                                    SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                                                                                                                                                                    SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):44528
                                                                                                                                                                                                                                    Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                    MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                    SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                    SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                    SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61952
                                                                                                                                                                                                                                    Entropy (8bit):5.619663740833838
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:/exkm0+xODcZOogzgl7wxxsVwm71VZ7qbVA6GeuKqO33k3LSzBzFIR5n:/gkm0+DZ427JSG7Kf33k3WdFIR5n
                                                                                                                                                                                                                                    MD5:ACA2F480DD661AE898A028F3E94DF49E
                                                                                                                                                                                                                                    SHA1:7F33F41C4E59F6769704B37C8871D5BB4F37670E
                                                                                                                                                                                                                                    SHA-256:D29602928FAF933AE93FB4D538C7E17353A5A83C0EAC81119828D1B77582BFA7
                                                                                                                                                                                                                                    SHA-512:BB42985692FA9305BB0C0D887973B5ABD0307EF413D8DB218F61C0D8665062EB46DCC7DC2F8C271A08CCCBDC8FE0346141443938983A6073B1134AADF238FA52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.g.bs..bs..bs..k...`s..0...`s..0...is..0...js..0...as......as..9...`s..bs...s......cs......cs......cs......cs..Richbs..........................PE..d....K6b.........." .....n...........k.......................................0............`............................................P...@...d............................ ..........T...........................P...8...............0............................text....m.......n.................. ..`.rdata..(K.......L...r..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):93184
                                                                                                                                                                                                                                    Entropy (8bit):6.256830440792308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:9BB7fwi+Cz4qaLcFGKRtMU+Z90R+Xy7AdKBon0pQP8x43SZg9MDIHiJmt6TYXk55:VY2MU+Z90R+Xy7AdKBon0pQP8x43SZgS
                                                                                                                                                                                                                                    MD5:39358A668DEC409F46A5DD210D54891D
                                                                                                                                                                                                                                    SHA1:8860C3AE820243CFD65AD6280E09717788BB71F8
                                                                                                                                                                                                                                    SHA-256:712D73D74FF1F761FFC6350E3F6AB0A6C2063AD039217261283B2CA2F48508CB
                                                                                                                                                                                                                                    SHA-512:D287FB64EDEA9456F75BEE86C2D2EE3A2AC714A8260952852DE63DF84EE73394C8C3E99187D8BD4CAC6FDF24BA2A904E2B228CA23B370ACECDBFAC8C9A742C87
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_.;.>.h.>.h.>.h.F#h.>.h.K.i.>.h.QMh.>.h.K.i.>.h.K.i.>.h.K.i.>.h2K.i.>.h.V.i.>.h.>.h.>.h2K.i.>.h2K.i.>.h2KOh.>.h2K.i.>.hRich.>.h................PE..d....K6b.........." .........h............................................................`..........................................W..H....W.......................................E..T............................F..8............ ..H............................text...8........................... ..`.rdata...C... ...D..................@..@.data........p.......N..............@....pdata...............T..............@..@.rsrc................^..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):136704
                                                                                                                                                                                                                                    Entropy (8bit):5.819117330192149
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:jW00/RUFMoVPFYx3ZJUx8RvcNf2xbHFK1ws/NtRIRQP:nFMogxpUDfQT6wyt
                                                                                                                                                                                                                                    MD5:384F629335B3911FB0B029B8340F30F8
                                                                                                                                                                                                                                    SHA1:98E9D1F310E4C3BBE1CEE7255086433E55B1420D
                                                                                                                                                                                                                                    SHA-256:199BAC183C74672CFCB627B2BFAC65A25D0812C786B2D615B0FB6442FCFA85D2
                                                                                                                                                                                                                                    SHA-512:FF82B67EAFCE27367B256CB5543879406C083A3451593B59EACBF93EC50D309F6571099863E85C4C76F6AABCFB6E0D4F51E53ACB378959CD7C0DAD3E19BB3D72
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............@...@...@......@...A...@...E...@...D...@...C...@...A...@...D...@...A...@. .A...@...A._.@...H...@...@...@.......@...B...@.Rich..@.........................PE..d....K6b.........." .....>...........9.......................................P............`..........................................................0.......................@..........T...............................8............P..p............................text...b<.......>.................. ..`.rdata...t...P...v...B..............@..@.data....>.......:..................@....pdata..............................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):335360
                                                                                                                                                                                                                                    Entropy (8bit):6.4945278556587365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:aVNstylPzBqNg47S2IKeO08Hva010iq1yK3X+W5AUSONCIm0:+sABqNn7S2KO0AxuTA0
                                                                                                                                                                                                                                    MD5:D22771030BB15088B01DF02B1B1E0D13
                                                                                                                                                                                                                                    SHA1:C3B3D381F4984B1C3F5BA7624B1A57DD32E9F5DA
                                                                                                                                                                                                                                    SHA-256:787EEEA41F1672F371AF441F67FCFAAA74A6E5CAAA036FB91C878B175668A96C
                                                                                                                                                                                                                                    SHA-512:43AB9FE5F783F2B70F3CD8224C9AD56862BACF26A1A6BF8B407D61334218FA095A58CCAB177E6ADB3B65A1D36432EF72B74A713FF2BF104D8CD460A38A306F7B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.:v~.T%~.T%~.T%w..%p.T%,.U$|.T%,.Q$r.T%,.P$v.T%,.W$z.T%..U$}.T%%.U$|.T%~.U%.T%..W$..T%..\$q.T%..T$..T%..%..T%..V$..T%Rich~.T%........PE..d....K6b.........." .........>......@........................................`............`.........................................0...P............@..........$'...........P..t...`...T...............................8...............0............................text............................... ..`.rdata..~...........................@..@.data....*.......$..................@....pdata..$'.......(..................@..@.rsrc........@......................@..@.reloc..t....P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):229376
                                                                                                                                                                                                                                    Entropy (8bit):6.229598566670439
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:VF6WIr+nRoYYcUWMCptjrl5wX0uWHzthWqHiEu8iEtk9Fba:RIr+RrZUW/ptjBuWfi99EtkS
                                                                                                                                                                                                                                    MD5:EE132BE51B36113AC2A685163ABB44CC
                                                                                                                                                                                                                                    SHA1:2B327A1B6F228F3A9F7532F8B3E88AC5BCB04ED3
                                                                                                                                                                                                                                    SHA-256:3D933D60A874BC41C9BEB6DEB35BC253CE711594097117DDCE7CDC4D90FFECFA
                                                                                                                                                                                                                                    SHA-512:7A3E4EF4A2A5B23019F5733845A4891BCF590A52DD4FC462BC3D0DA2994B886C4A41AF1E0FE711DA73E4F470F7DBC62DE82FBB1491297D65731D006D7C111478
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|...8...8...8...1.M.6...j...:...j...4...j...0...j...;.......:...c...;...8.........<.......9.....!.9.......9...Rich8...........................PE..d....K6b.........." .....................................................................`..........................................2..X....2.......... ....p... ..............p... ...T...............................8...............`............................text...X........................... ..`.rdata..............................@..@.data........P.......:..............@....pdata... ...p..."...L..............@..@.rsrc... ............n..............@..@.reloc..p............z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39424
                                                                                                                                                                                                                                    Entropy (8bit):5.575064268436143
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:rxNcob/k6RIuTKUbw2P5l2eP4zgevTZFIR5IZ:rxNcob/ksIuF5l2hBvTZFIR5IZ
                                                                                                                                                                                                                                    MD5:F687F5E8DE8EBA90D2AB3C852C53E267
                                                                                                                                                                                                                                    SHA1:593806F0D78490C8AEF82681E2DAAA7740CFF587
                                                                                                                                                                                                                                    SHA-256:6CD1F27732E86433517F689245B2FB70243D91A2521FB3EFF839ED5C95A8F21A
                                                                                                                                                                                                                                    SHA-512:A3EAF1E7B58FF9BBBEC69170757E107EAFB310D44ECB33F4CA842794F1D13DBFDFC65321E96E89D58D8FFA588E9B34763D27FF8A2E1AD99694FB2175AE75917B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...............pf.....}......}......}......}......a}......`......\q.............a}......a}......a}......a}......Rich....................PE..d....K6b.........." .....F...V......4B....................................................`.........................................@...P............................................t..T............................u..8............`...............................text...xD.......F.................. ..`.rdata...0...`...2...J..............@..@.data...x............|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):183808
                                                                                                                                                                                                                                    Entropy (8bit):6.643442702201296
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:OXXM1314o/ZhLpqUNbD2xKfo25ko94wIqy9azffs9mNowYIFePNIRe1:OXX64SHbcoakMYOrIcP
                                                                                                                                                                                                                                    MD5:73B4D04E858EB31EDF6EF721F7F33804
                                                                                                                                                                                                                                    SHA1:1C669F5ECB2A6A6B245E77428900F9368B9A574C
                                                                                                                                                                                                                                    SHA-256:E30B021032D2F8B6E548A5780D6EFB35E0468F400A63894246BA66503D2BEA5B
                                                                                                                                                                                                                                    SHA-512:13124DC7A9E2A45389BB8A6C6F5D4C83FAC34383915263C0804AF240CA22A210B1092509356EC3F9B579550B16557AC6B9C1466C3A48DD8EA49AF5CB894E92FB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n+..*J..*J..*J..#2w..J..x?..(J..x?..!J..x?.."J..x?..)J..?..)J..q"..(J..*J..KJ..?...J..?..+J..?..+J..?..+J..Rich*J..................PE..d....K6b.........." ......................................................................`.........................................@...L.......x...............................D......T...........................0...8...............0............................text...h........................... ..`.rdata..f...........................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..D...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24064
                                                                                                                                                                                                                                    Entropy (8bit):5.24438275433327
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3+iPsbawncDjGefiqQqPtKmtG7DmtRY54JP7gR04MWo81IRRBLT:ORg9PtjSqxJDumWv1IRRt
                                                                                                                                                                                                                                    MD5:06D1F52905CE7A78603A656376608FA2
                                                                                                                                                                                                                                    SHA1:C2B62867505BC05A5C0C619DE43752DA449E5ED3
                                                                                                                                                                                                                                    SHA-256:2FFF96D2D9DEDF331FA04B7D34AD2A849F9DE4675DAE6FED43787012CD08085F
                                                                                                                                                                                                                                    SHA-512:07AE71B2BE7865289A0916BC2BE56A00E0250C29C021BEAD455C0143C0C858C8C6AEFEA0CA8C0AF46B637BD56190C40C06748BFA744001F24EDAC3FBA4BE5CD5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Y...7...7...7.......7...6...7...2...7...3...7...4...7.A.6...7...6...7...6...7.A.?...7.A.7...7.A.....7.A.5...7.Rich..7.........PE..d....K6b.........." .....$...<....... ....................................................`.........................................pQ..`....Q..x.......(....p.......................H..T...........................`H..8............@...............................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...x....`.......F..............@....pdata.......p.......L..............@..@.rsrc...(............P..............@..@.reloc...............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):5.664418712319263
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:6oLhIFWbbKOB9HxFfWMAxViGOCFcoYwFX6Bf0vnIDr6FDTJIRstL:6II+WO1Ojx4HYaf0vnIDrYTJIRstL
                                                                                                                                                                                                                                    MD5:D674EF505248481C18AFD862C273E5B3
                                                                                                                                                                                                                                    SHA1:DD9C4BA2AF7C723319F2293984F7EAE7B644CAB0
                                                                                                                                                                                                                                    SHA-256:8DC00466E7FA314E06B73318B1A2BF039FBBDF281FF950382313F572433A5AD2
                                                                                                                                                                                                                                    SHA-512:FC19779ABE52F88CB8D398830956D3CB535F4B7C4D7695EEAFCD01FF4F27963A2AEE6D879A2943E88827447C8B03E9045922101A9653BCCC3C7708C6D946AF9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s..w...w...w.......w.......w.......w.......w.......w..)....w.......w.......w...w...w..)....w..)....w..)....w..)....w..Rich.w..........PE..d....K6b.........." .....H...Z.......E....................................................`.............................................X...........................................,x..T............................x..8............`...............................text...HG.......H.................. ..`.rdata..t5...`...6...L..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23040
                                                                                                                                                                                                                                    Entropy (8bit):5.297479704146136
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:IuGM64wH6Gm1M5kgExYsA6r5dN5RmOnx+cE+eRIR7U:IC64W5SYF6r535Rm4DeRIR7U
                                                                                                                                                                                                                                    MD5:067C879552EE09F7A307E0ED6C8E3DED
                                                                                                                                                                                                                                    SHA1:96ED8EE777FC2B2F0AE1F53BEA3ECF484A99BCD4
                                                                                                                                                                                                                                    SHA-256:4B858A7C140D96D5DF946CB2B0F41C0770A34862D5892FF80D32D3495FAE163B
                                                                                                                                                                                                                                    SHA-512:BD3F506535059BE542F4C2209831C24BDC97293A16694CF8E60C223E90E170EA0B2E4075023CB0720C152193DF3749FD371970B6735EE68A87EBFB6103C1B0F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.c.bs..bs..bs..k...`s..0...`s..0...is..0...js..0...as......as..9...`s..bs..!s......cs......cs......cs......cs..Richbs..................PE..d....K6b.........." ....."...:............................................................`.........................................PS..L....S..d............p..<...............|....J..T............................J..8............@..8............................text...H .......".................. ..`.rdata..:....@.......&..............@..@.data........`.......D..............@....pdata..<....p.......H..............@..@.rsrc................L..............@..@.reloc..|............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):74240
                                                                                                                                                                                                                                    Entropy (8bit):5.88652238232672
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:RyCFInzhTALJKJxUod7UA//yBsz9/s+7+pZW9y+xRjDCNpRIRQwH:R7FInzWKJx5USusz9/se+pZCxRPCNpRK
                                                                                                                                                                                                                                    MD5:019C9A161618AF68B935330DAD29EA79
                                                                                                                                                                                                                                    SHA1:C7F1B7D0E6303D2BC4483EACF2E98216EE7C53F4
                                                                                                                                                                                                                                    SHA-256:3DCEB06AE26DAB41AD42ECF25322C8A0F4C5C6589D2110C3D18FFAEEB4684ADC
                                                                                                                                                                                                                                    SHA-512:F2E3B918922B18D7F0C4266CA369DEB246CE83B3A31C185CA073572C95ACCA42061410870B3D18CFC925350074C928724513951A3A21EB9B47DE087A7547D0E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......28,.vYB.vYB.vYB..!.rYB.$,C.tYB.$,G.zYB.$,F.~YB.$,A.uYB..,C.tYB.-1C.qYB.vYC..YB..,J.wYB..,B.wYB..,..wYB..,@.wYB.RichvYB.........................PE..d....K6b.........." ................D~.......................................p............`.............................................P...`........P.......@..x............`......@...T...............................8............................................text............................... ..`.rdata...v.......x..................@..@.data........ ......................@....pdata..x....@......................@..@.rsrc........P......................@..@.reloc.......`....... ..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):76288
                                                                                                                                                                                                                                    Entropy (8bit):5.6380003198737585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:R6mLUdfu6+WIgA/QQMDGXZXkXF44UYnaaaebBYCcElpMsq+FIR5Q:pLCm6+WIvYDGJXkXZUYTBLcEnq+FIR5Q
                                                                                                                                                                                                                                    MD5:6A3A9B9892245AC99C135408A794EB3A
                                                                                                                                                                                                                                    SHA1:7B767A6269FFB73E72C6BD0E54617DBD27526916
                                                                                                                                                                                                                                    SHA-256:DE335CA10F142DD2F80E46950E2ABEFFC2C59230135DF72B8129D5E4E8868F2D
                                                                                                                                                                                                                                    SHA-512:284E31A17A79B08731E12188AB96B30852F281930325FB9D72C31A5F25797C7870D12386B60F12FD765C96EDC2087DBB340CAFA705850F418919430A3259EBA5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<R..<R..<R..R..<R..=S..<R...R..<R..9S..<R..8S..<R..?S..<R/.=S..<R..=S..<R..=Rp.<R/.4S..<R/.<S..<R/..R..<R/.>S..<RRich..<R........PE..d....K6b.........." ........................................................`............`.........................................p...P............@.......0...............P..d...x...T...............................8...............H............................text...(........................... ..`.rdata..~Z.......\..................@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc..d....P.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):161792
                                                                                                                                                                                                                                    Entropy (8bit):5.810444100703272
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yVD+F1zvb2K5OmhKwvsRnqd8VXSjnqddOazjzYH6nCxAvTHy1t/6tYdWkeRFKd7E:mST2K5//vzd8VXfdwazMsuBrB
                                                                                                                                                                                                                                    MD5:BD70C1274E063F566DB0EC9B846DA5A4
                                                                                                                                                                                                                                    SHA1:0BBFBDE00504C63588A3AE3EF7C6B6D8E2D00846
                                                                                                                                                                                                                                    SHA-256:72EE3FB8E2981B49B6292F2ECF547225983D69D8747651D8AC09817CAD73C20B
                                                                                                                                                                                                                                    SHA-512:F5131CDB3386F445DFFA29925BDBC4B117F162FEA852581D97BC1AE34E9923937187A85D39506781A17A74123D9C242FBADFA056E8BF99B75CD0E938C4D351AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$?..`^..`^..`^..i&..f^..2+..b^..2+..l^..2+..h^..2+..c^...+..b^...'..d^..;6..g^..`^..._...+..b^...+..a^...+.a^...+..a^..Rich`^..........PE..d....K6b.........." ................`.....................................................`.............................................d...D................p..........................T...............................8............................................text...x........................... ..`.rdata..\...........................@..@.data....n.......h..................@....pdata.......p.......L..............@..@.rsrc................^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                    Entropy (8bit):4.965513271316106
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:HFmt9zPNAxlmIA1ZtlmP1Y3xpqdoXU/ZdcyhPg+5T/:lmxx33m5KcdPT/
                                                                                                                                                                                                                                    MD5:BFCE9F442F28FB8E32E07B0CB40223E2
                                                                                                                                                                                                                                    SHA1:00E5F547DFCB2C4F606B563B43542AAE19E9435C
                                                                                                                                                                                                                                    SHA-256:69A91775169D0C2275593CC01341572186FF6C0E270088BDA0E10DED39A705BB
                                                                                                                                                                                                                                    SHA-512:77CB70C45B7F796BD8E1473035D26763403A02EFEDC2C7BC8D9A209C41F3551C43C67F97DADFB914F26D6745545316DA3545B3A3ACF303073398D2EAF96011AF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j..|...|...|.......|......|......|......|......|......|.......|...|...|..U....|..U....|..U....|..Rich.|..........................PE..d...s_nb.........." ......................................................................`..........................................8..`...@9..d....`..l....P..L............p..0...p2..T............................2...............0..X............................text............................... ..`.rdata.......0......................@..@.data........@.......,..............@....pdata..L....P......................@..@.rsrc...l....`.......2..............@..@.reloc..0....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):6.975148254582308
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:PaW1hWiZqe8Cjdks/nGfe4pBjSYqW/nW5RKTt3E2sVWQ4GW5rYZpqnaj71nxPI45:yW1hW4r1m0GftpBjQm3SllndaVrQ2W
                                                                                                                                                                                                                                    MD5:E5912B05988259DAD0D6D04C8A17D19B
                                                                                                                                                                                                                                    SHA1:724F4F91041AD595E365B724A0348C83ACF12BBB
                                                                                                                                                                                                                                    SHA-256:9F3608C15C5DE2F577A2220CE124B530825717D778F1E3941E536A3AB691F733
                                                                                                                                                                                                                                    SHA-512:C270A622D7887F4C97232EA898F5380459C565817F0D201CDB081EE82E3002B6E6248753A68DA896D3B1327F93E8E8CB0CA0DCAEEF324F610E0A1C7B542C6492
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0......ND....`.........................................`...,............ ...................=..............T............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):6.984171794145316
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:aUW1hWi8dsNtLxCjdks/nGfe4pBjSYvQF0RW5RKTt3E2sVWQ4GWsTJsqnajkZtT6:HW1hWfsngm0GftpBjmtm3SglmTok6
                                                                                                                                                                                                                                    MD5:16789CC09A417D7DEB590FFFE4ED02DC
                                                                                                                                                                                                                                    SHA1:4940D5B92B6B80A40371F8DF073BF3EB406F5658
                                                                                                                                                                                                                                    SHA-256:3B68D7AB0641DE6B3E81D209B7C0D3896E4FFA76617BBADD01EB54036CDD1B07
                                                                                                                                                                                                                                    SHA-512:19E4F086CC2137EE60316B0736B3C6B3780578896DF9A826EDFE004BB74BEE8E051C511A84D8A7EA278A5F47C82B9C955394F629AB0BB0740ECB51293D9BE7B7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....F.L.........." .........................................................0......B.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):6.988934641003721
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2W1hWi9cvHCjdks/nGfe4pBjSYLky6b+W5RKTt3E2sVWQ4GW2y9jqnajXagRbG1d:2W1hW+Qim0GftpBj81nm3SMlDCED6
                                                                                                                                                                                                                                    MD5:9476AFFAAC53E6E34405C4001F141805
                                                                                                                                                                                                                                    SHA1:E7C8A6C29C3158F8B332EEA5C33C3B1E044B5F73
                                                                                                                                                                                                                                    SHA-256:55574F9E80D313048C245ACEFD21801D0D6C908A8A5049B4C46253EFAF420F89
                                                                                                                                                                                                                                    SHA-512:F8E3476A09D888CAEBD50DA0EA2DEBC4006004E72AF677919413655AB4595622CAC524F1BC6C13406EE341AE0052A19ED83826AD530F652E73B2C65D4FA65680
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....C............" .........................................................0.......-....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):7.01639527920599
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:8mxD3uLW1hWioedXACjdks/nGfe4pBjSYTdvW5RKTt3E2sVWQ4GWGCWkqnajTWOj:8BLW1hWeXRm0GftpBj8m3SclgCohax
                                                                                                                                                                                                                                    MD5:A5883C68D432F593812AB3B755B808DB
                                                                                                                                                                                                                                    SHA1:51CBB7BA47802DC630C2507750432C55F5979C27
                                                                                                                                                                                                                                    SHA-256:B3715112A7CA4C6CC0EFEE044BD82444D3267A379E33A3EC118D87E75604204D
                                                                                                                                                                                                                                    SHA-512:27153E29E99A905FA4C8B3EDE078644A3A3F29FDF7B98E387E39C5C60444E326C92AFD74DA8FEE225F7DDF39724A0DAEF68BA238F3CC64FB7860172B8F29D79A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....Z..........." .........................................................0......X?....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22280
                                                                                                                                                                                                                                    Entropy (8bit):6.9179162203047495
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:TBPvVXcW1hWYDzDm0GftpBjrm3SXjltFpx:VPvVX/TViNZ
                                                                                                                                                                                                                                    MD5:241338AEF5E2C18C80FB1DB07AA8BCDF
                                                                                                                                                                                                                                    SHA1:9ACBEEF0AC510C179B319CA69CD5378D0E70504D
                                                                                                                                                                                                                                    SHA-256:56DE091EFE467FE23CC989C1EE21F3249A1BDB2178B51511E3BD514DF12C5CCB
                                                                                                                                                                                                                                    SHA-512:B9FD37F01A58594E48FA566C41827B2B9499605D9E55C2178E83EE41C8C5F50A4DF2C85EFEA94CA586EA0EA4A6D984EBB7CA2193E9306FCB853B147B2C76BC2D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Q............" .........................................................@.......|....`.........................................`................0...................=..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):6.993868508484722
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:aW1hWF5OZkum0GftpBjjNWm3S0ZlmTof1:JKoViqi1
                                                                                                                                                                                                                                    MD5:49C3FFD47257DBCB67A6BE9EE112BA7F
                                                                                                                                                                                                                                    SHA1:04669214375B25E2DC8A3635484E6EEB206BC4EB
                                                                                                                                                                                                                                    SHA-256:322D963D2A2AEFD784E99697C59D494853D69BED8EFD4B445F59292930A6B165
                                                                                                                                                                                                                                    SHA-512:BDA5E6C669B04AAED89538A982EF430CEF389237C6C1D670819A22B2A20BF3C22AEF5CB4E73EF7837CBBD89D870693899F97CB538122059C885F4B19B7860A98
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...,,.W.........." .........................................................0............`.........................................`...L............ ...................=..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):7.054510010549814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:eVrW1hWbvm0GftpBjzH4m3S9gTlUK3dsl:eVuAViaB/6sl
                                                                                                                                                                                                                                    MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
                                                                                                                                                                                                                                    SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
                                                                                                                                                                                                                                    SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
                                                                                                                                                                                                                                    SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):6.998147659672995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yW1hWBJ9M7tOZk7Cjdks/nGfe4pBjSYj+a2W5RKTt3E2sVWQ4GWJ9xqZsqnajkZ9:yW1hW+5OZkum0GftpBjt7m3SlGlmToC
                                                                                                                                                                                                                                    MD5:CCE27FF9B1E78B61955682788452F785
                                                                                                                                                                                                                                    SHA1:A2E2A40CEA25EA4FD64B8DEAF4FBE4A2DB94107A
                                                                                                                                                                                                                                    SHA-256:8EE2DE377A045C52BBB05087AE3C2F95576EDFB0C2767F40B13454F2D9F779DE
                                                                                                                                                                                                                                    SHA-512:1FCEC1CD70426E3895C48598DFC359839D2B3F2B1E3E94314872A866540353460EC932BF3841E5AFE89AA4D6C6FAC768E21AE368D68C2BB15F65960F6F5D7D5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....QN.........." .........................................................0............`.........................................`...`............ ...................=..............T............................................................................rdata..`...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):6.963329589517269
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:fZlgW1hWiR+49Cjdks/nGfe4pBjSYBPq+W5RKTt3E2sVWQ4GWDG2Oqnajd2si3TT:hlgW1hWP4wm0GftpBjVsm3STlM/
                                                                                                                                                                                                                                    MD5:CDC266896E0DBE6C73542F6DEC19DE23
                                                                                                                                                                                                                                    SHA1:B4310929CCB82DD3C3A779CAB68F1F9F368076F2
                                                                                                                                                                                                                                    SHA-256:87A5C5475E9C26FABFEAD6802DAC8A62E2807E50E0D18C4BFADCB15EBF5BCBC0
                                                                                                                                                                                                                                    SHA-512:79A29041699F41938174A6EC9797FAF8D6BF7764657D801CB3AF15C225F8EAB0135D59CFA627BD02DD7459F7B857D62299E4D082586CE690627EBDF1267EBB21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...T.*..........." .........................................................0......n.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):7.00560797197583
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:CW1hWiRnedXACjdks/nGfe4pBjSYC6rSW5RKTt3E2sVWQ4GW+60yqnaj/6g6dqpl:CW1hW3XRm0GftpBjl7m3SOLltFpU2
                                                                                                                                                                                                                                    MD5:39809CC5DABF769DA8871A91A8ED9E69
                                                                                                                                                                                                                                    SHA1:F779CDEF9DED19402AA72958085213D6671CA572
                                                                                                                                                                                                                                    SHA-256:5CD00FF4731691F81FF528C4B5A2E408548107EFC22CC6576048B0FDCE3DFBC9
                                                                                                                                                                                                                                    SHA-512:83A8246839D28378C6F6951D7593DC98B6CAA6DBCA5FBD023B00B3B1A9EBA0597943838C508493533C2DE276C4D2F9107D890E1C9A493EE834351CFF5DFD2CAB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...3Qb..........." .........................................................0......X.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.969703170679177
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:KvuBL3BYW1hWp5OZkum0GftpBjPJm3SyAlJrqsK:FBL3BTioViH+ElK
                                                                                                                                                                                                                                    MD5:5D5FAE1A17961D6EE37637F04FE99B8A
                                                                                                                                                                                                                                    SHA1:47143A66B4A2E2BA019BF1FD07BCCA9CFB8BB117
                                                                                                                                                                                                                                    SHA-256:8E01EB923FC453F927A7ECA1C8AA5643E43B360C76B648088F51B31488970AA0
                                                                                                                                                                                                                                    SHA-512:9DB32EC8416320DCB28F874B4679D2D47A5AE56317FDC9D2D65EBB553F1D6345C3DD0024294A671A694337683DD4E77254595A9CDBFE115C80D0EF53516D46AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...:............." .........................................................0...........`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21256
                                                                                                                                                                                                                                    Entropy (8bit):6.999439379402039
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XOMw3zdp3bwjGjue9/0jCRrndb6kW1hW85OZkum0GftpBjcqEm3Shupl4aRGWa:XOMwBprwjGjue9/0jCRrndb0noVialbj
                                                                                                                                                                                                                                    MD5:588BD2A8E0152E0918742C1A69038F1D
                                                                                                                                                                                                                                    SHA1:9874398548891F6A08FC06437996F84EB7495783
                                                                                                                                                                                                                                    SHA-256:A07CC878AB5595AACD4AB229A6794513F897BD7AD14BCEC353793379146B2094
                                                                                                                                                                                                                                    SHA-512:32FFE64C697F94C4DB641AB3E20B0F522CF3EBA9863164F1F6271D2F32529250292A16BE95F32D852480BD1B59B8B0554C1E7FD7C7A336F56C048F4F56E4D62F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....=X.........." .........................................................0......c.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):6.988263632360211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:E8W1hWiEUcvHCjdks/nGfe4pBjSYY3iW5RKTt3E2sVWQ4GWRRhbOqnajd2si3Hv:E8W1hWXUQim0GftpBjMnm3So3ylMHv
                                                                                                                                                                                                                                    MD5:6DEF20ED13972F3C3F08DBA8ECF3D6CC
                                                                                                                                                                                                                                    SHA1:9C03356CF48112563BB845479F40BF27B293E95E
                                                                                                                                                                                                                                    SHA-256:C2E887A17875D39099D662A42F58C120B9CC8A799AFD87A9E49ADF3FADDD2B68
                                                                                                                                                                                                                                    SHA-512:5B4D2B1152BED14108DC58D358B1082E27DEFD1001D36CD72EC6F030A34D6CAF9B01C3C1DD8A9AC66D1937FCF86A6FE3469AC93B1E76D933A8F4B51C1F782F65
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....`Z.........." .........................................................0......4.....`.........................................`...l............ ...................=..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):7.058960418674579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:eW1hWU5OZkum0GftpBjxKvm3SQTlUK3dsDT:1noVimvf6sDT
                                                                                                                                                                                                                                    MD5:A056D4EEAAE37DEAB8333DCC4C910A93
                                                                                                                                                                                                                                    SHA1:CB59F1FE73C17446EB196FC0DD7D944A0CD9D81F
                                                                                                                                                                                                                                    SHA-256:593FA2AA2474508AD942BBAA0FDC9A1BADD81C85B0DFF1C43B90A47C23AD5FB7
                                                                                                                                                                                                                                    SHA-512:C2F811994182EF51D0C011C19336179DA69357E5F284F787BCDB54F90C32768A959232A477534F7E62CD3D71A048A13E91B20042E2FE6AB108D606C7C8DF9255
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...h..&.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.974766888869884
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:XnW1hWioe8Cjdks/nGfe4pBjSY6ydpW5RKTt3E2sVWQ4GWwvcUV2HPqnajkSXt7m:XnW1hWE1m0GftpBjZ4m3SZ7MvlJrU
                                                                                                                                                                                                                                    MD5:F3B4AB35A65A8D938C6B60AD59BA6E7F
                                                                                                                                                                                                                                    SHA1:2745259F4DBBEFBF6B570EE36D224ABDB18719BC
                                                                                                                                                                                                                                    SHA-256:EA2972FEC12305825162AE3E1AE2B6C140E840BE0E7EBB51A7A77B7FEEDA133A
                                                                                                                                                                                                                                    SHA-512:A88AFB66311494D6C15613C94555BA436CD2F75E11A49A448C9C6776DFBA24CDA25A44792A1E8B3E680C1AD3AD0574B43AC2328C6E41FF0832139C94B066DBF5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...+;P..........." .........................................................0.......}....`.........................................`...H............ ...................=..............T............................................................................rdata..T...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20744
                                                                                                                                                                                                                                    Entropy (8bit):6.990402551132059
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gWXk1JzNcKSIXW1hWEXRm0GftpBj1U6m3SddlmTod4V:gbcKSbxViZx8
                                                                                                                                                                                                                                    MD5:5FAF9A33BAB1D39DD9F820D34339B3D4
                                                                                                                                                                                                                                    SHA1:50699041060D14576ED7BACBD44BE9AF80EB902A
                                                                                                                                                                                                                                    SHA-256:A1221836731C7E52C42D5809CC02B17C5EC964601631EC15A84201F423DA4AC4
                                                                                                                                                                                                                                    SHA-512:73C25D1338DF9AEE5211FBB0E1B14E6BD853E31746C63BC46F44810622B09D52EE39B8E8A57C655DA63D3D3D4025C2CBA4D8673893D022417A2032BA3D935061
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...m..c.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):7.005927948691754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:dtUDfIeFrW1hWC5OZkum0GftpBjVzm3Sx56lgCoha6LDF:dteFuJoVijz1HB
                                                                                                                                                                                                                                    MD5:D699333637DB92D319661286DF7CC39E
                                                                                                                                                                                                                                    SHA1:0BFFB9ED366853E7019452644D26E8E8F236241B
                                                                                                                                                                                                                                    SHA-256:FE760614903E6D46A1BE508DCCB65CF6929D792A1DB2C365FC937F2A8A240504
                                                                                                                                                                                                                                    SHA-512:6FA9FF0E45F803FAF3EB9908E810A492F6F971CB96D58C06F408980AB40CBA138B52D853AA0E3C68474053690DFAFA1817F4B4C8FB728D613696B6C516FA0F51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0.......4....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                    Entropy (8bit):7.078838863546672
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:D4VW1hWc2TVCEmCjdks/nGfe4pBjSfMesvMW5RKTt3E2sVWQ4iWJBJ9qnajuZDAu:DyW1hWTvm0GftpBjosv5m3SKlUK3dsl
                                                                                                                                                                                                                                    MD5:7028CF6B6B609CB0E31ABD1F618E42D0
                                                                                                                                                                                                                                    SHA1:E7E0B18A40A35BD8B0766AC72253DE827432E148
                                                                                                                                                                                                                                    SHA-256:9E98B03A3CA1EBABDCEB7ED9C0CEB4912BB68EB68F3E0DF17F39C7A55FADA31D
                                                                                                                                                                                                                                    SHA-512:D035CCFD0DE316E64187C18E6E5B36E14F615F872C08740EC22EF2C12D592E37D78AB154202926A56AB01D669EB5870DFF651280A882D6BF2A700C43DCD25AC2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...kl^w.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):6.970973012980799
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:OGeVWW1hWixluZCCjdks/nGfe4pBjSYW5lW5RKTt3E2sVWQ4GWavOqnajd2si3n:OGeVWW1hWbFm0GftpBj/m3S6lMn
                                                                                                                                                                                                                                    MD5:2166FB99DEBBB1B0649C4685CF630A4A
                                                                                                                                                                                                                                    SHA1:24F37D46DFC0EF303EF04ABF9956241AF55D25C9
                                                                                                                                                                                                                                    SHA-256:CDC4CFEBF9CBA85B0D3979BEFDB258C1F2CFCB79EDD00DA2DFBF389D080E4379
                                                                                                                                                                                                                                    SHA-512:DE27D06B1F306110B42D0ED2642A555862D0ADE7E56E5F2908E399F140AA5F43904E08D690BCB0D2F4D11D799EC18FA682DB048DA57D99CD99891E45ADD86371
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...9..\.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):7.023539681578989
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:eyMvxW1hWa3szm0GftpBjD0m3SojlD16huQf+:eyMvgZ8zViZ0sEG
                                                                                                                                                                                                                                    MD5:B7CBC8D977A00A2574E110B01124ED40
                                                                                                                                                                                                                                    SHA1:637E4A9946691F76E6DEB69BDC21C210921D6F07
                                                                                                                                                                                                                                    SHA-256:854DB7D2085CAACF83D6616761D8BDCBACB54A06C9A9B171B1C1A15E7DC10908
                                                                                                                                                                                                                                    SHA-512:B415EF4092FA62D39941BF529A2032BC8B591C54ED2050EA4730F198899F147539B2C0E97F3C4F14848C71066924C1848AE5F07779A1A47AB4C5E46F02BE7258
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...c`.g.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20744
                                                                                                                                                                                                                                    Entropy (8bit):6.945077946165594
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vdv3V0dfpkXc0vVaRW1hWW5OZkum0GftpBjwRm3SklD16hpv:vdv3VqpkXc0vVaA9oVi67v
                                                                                                                                                                                                                                    MD5:6961BF5622FFCD14C16FBFC1296950A4
                                                                                                                                                                                                                                    SHA1:5584C189216A17228CCA6CD07037AAA9A8603241
                                                                                                                                                                                                                                    SHA-256:50A1542D16B42ECB3EDC1EDD0881744171EA52F7155E5269AD39234F0EA691DE
                                                                                                                                                                                                                                    SHA-512:A4D0C15ACBFF4E9140AE4264FA24BD4C65FB2D1052A0B37BF281498F3B641FEF563C18115511829A23340C9440F547028D36015BA38CBD51AD0744D44D5CCD87
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0.......D....`.........................................`...X............ ...................=..............T............................................................................rdata..X...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):7.035970190329706
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ntZ3mW1hWig+49Cjdks/nGfe4pBjSYS6XXL6bW5RKTt3E2sVWQ4GWUFsqnajkZtu:ntZ3mW1hWA4wm0GftpBjbLZm3SElmTop
                                                                                                                                                                                                                                    MD5:47388F3966E732706054FE3D530ED0DC
                                                                                                                                                                                                                                    SHA1:A9AEBBBB73B7B846B051325D7572F2398F5986EE
                                                                                                                                                                                                                                    SHA-256:59C14541107F5F2B94BBF8686EFEE862D20114BCC9828D279DE7BF664D721132
                                                                                                                                                                                                                                    SHA-512:CCE1FC5BCF0951B6A76D456249997B427735E874B650E5B50B3D278621BF99E39C4FC7FEE081330F20762F797BE1B1C048CB057967EC7699C9546657B3E248EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d......&.........." .........................................................0.......N....`.........................................`...x............ ...................=..............T............................................................................rdata..x...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.966818956285711
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6dKIMF8XW1hWixu7jCjdks/nGfe4pBjSYmL8lW5RKTt3E2sVWQ4GWfO+psqnajkt:iZXW1hWxam0GftpBjxEm3SK2lmTo6N
                                                                                                                                                                                                                                    MD5:DF50047BBD2CF3A4B0CF0567514B464C
                                                                                                                                                                                                                                    SHA1:F20AE25484A1C1B43748A1F0C422F48F092AD2C1
                                                                                                                                                                                                                                    SHA-256:8310D855398F83CB5B9CA3ADEB358DA1354557AEC5C82C8EF91A29F79A47F620
                                                                                                                                                                                                                                    SHA-512:5C3BFC2CCB2EE864B99F6709677474327E85889F4C962EA0A1EF9E1E876DC88B1D8E8E0F6C1422F634FF1C84A861C34E52EE07DAC7FDDE505B508BEA80562B9F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...B............." .........................................................0.......7....`.........................................`...H............ ...................=..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):7.033308637681508
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:bW1hWipu7jCjdks/nGfe4pBjSYpGQjW5RKTt3E2sVWQ4GWqsegPBOqnajd2si3Ed:bW1hWJam0GftpBjEm3SPZlMELmA
                                                                                                                                                                                                                                    MD5:F62B66F451F2DAA8410AD62D453FA0A2
                                                                                                                                                                                                                                    SHA1:4BF13DB65943E708690D6256D7DDD421CC1CC72B
                                                                                                                                                                                                                                    SHA-256:48EB5B52227B6FB5BE70CB34009C8DA68356B62F3E707DB56AF957338BA82720
                                                                                                                                                                                                                                    SHA-512:D64C2A72ADF40BD451341552E7E6958779DE3054B0CF676B876C3BA7B86147AECBA051AC08ADC0C3BFB2779109F87DCA706C43DE3CE36E05AF0DDEE02BBBF419
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...)3............" .........................................................0............`.........................................`...H............ ...................=..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                    Entropy (8bit):6.988420393814923
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:k5GW1hWiHu7jCjdks/nGfe4pBjSY4QUzzeW5RKTt3E2sVWQ4GWpmBPqnajkSXt7l:k5GW1hWDam0GftpBjqzzTm3ST9lJr/
                                                                                                                                                                                                                                    MD5:A1952875628359A0632BE61BA4727684
                                                                                                                                                                                                                                    SHA1:1E1A5AB47E4C2B3C32C81690B94954B7612BB493
                                                                                                                                                                                                                                    SHA-256:A41BEDE183FA1C70318332D6BC54EF13817AEEE6D52B3AB408F95FA532B809F1
                                                                                                                                                                                                                                    SHA-512:3F86180CC085DC8C9F6D3C72F5CCC0F5A0C9048343EDAF62239EB4B038799845388898408ED7E8EAC5D015A9BC42FF428F74585F64F5D3467DDDB1303BAF4F03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....8d..........." .........................................................0......<'....`.........................................`...<............ ...................=..............T............................................................................rdata..8...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.99002101391893
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:J1W1hWA5OZkum0GftpBjNuCm3Sbsl4aRGWDk:JM7oViKCPpt
                                                                                                                                                                                                                                    MD5:6C88D0006CF852F2D8462DFA4E9CA8D1
                                                                                                                                                                                                                                    SHA1:49002B58CB0DF2EE8D868DEC335133CF225657DF
                                                                                                                                                                                                                                    SHA-256:D5960C7356E8AB97D0AD77738E18C80433DA277671A6E89A943C7F7257FF3663
                                                                                                                                                                                                                                    SHA-512:D081843374A43D2E9B33904D4334D49383DF04EE7143A8B49600841ECE844EFF4E8E36B4B5966737AC931ED0350F202270E043F7003BF2748C5418D5E21C2A27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....G.#.........." .........................................................0............`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22792
                                                                                                                                                                                                                                    Entropy (8bit):6.834980539632574
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:VpdkKBcyhW1hWBeI2WksSrCjdks/nGfe4pBjSYs//rvvW5RKTt3E2sVWQ4GWdziZ:/uyhW1hWk3szm0GftpBjsum3SiclPXOA
                                                                                                                                                                                                                                    MD5:D53637EAB49FE1FE1BD45D12F8E69C1F
                                                                                                                                                                                                                                    SHA1:C84E41FDCC4CA89A76AE683CB390A9B86500D3CA
                                                                                                                                                                                                                                    SHA-256:83678F181F46FE77F8AFE08BFC48AEBB0B4154AD45B2EFE9BFADC907313F6087
                                                                                                                                                                                                                                    SHA-512:94D43DA0E2035220E38E4022C429A9C049D6A355A9CB4695AD4E0E01D6583530917F3B785EA6CD2592FDD7B280B9DF95946243E395A60DC58EC0C94627832AEB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....(j.........." .........................................................@......O{....`..........................................................0...................=..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):6.968498181647119
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sfW1hWiQcvHCjdks/nGfe4pBjSY6Na3sAW5RKTt3E2sVWQ4GWIjcyqnaj/6g6dqd:sfW1hWPQim0GftpBjzim3StltFpn
                                                                                                                                                                                                                                    MD5:C712515D052A385991D30B9C6AFC767F
                                                                                                                                                                                                                                    SHA1:9A4818897251CACB7FE1C6FE1BE3E854985186AD
                                                                                                                                                                                                                                    SHA-256:F7C6C7EA22EDD2F8BD07AA5B33CBCE862EF1DCDC2226EB130E0018E02FF91DC1
                                                                                                                                                                                                                                    SHA-512:B7D1E22A169C3869AA7C7C749925A031E8BDD94C2531C6FFE9DAE3B3CD9A2EE1409CA26824C4E720BE859DE3D4B2AF637DD60308C023B4774D47AFE13284DCD2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0............`............................................."............ ...................=..............T............................................................................rdata..2...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20744
                                                                                                                                                                                                                                    Entropy (8bit):6.988912266221658
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Mq6nWm5CZW1hW6am0GftpBjToIm3S7ltFps:R6nWm5CIcViCIk
                                                                                                                                                                                                                                    MD5:F0D507DE92851A8C0404AC78C383C5CD
                                                                                                                                                                                                                                    SHA1:78FA03C89EA12FF93FA499C38673039CC2D55D40
                                                                                                                                                                                                                                    SHA-256:610332203D29AB218359E291401BF091BB1DB1A6D7ED98AB9A7A9942384B8E27
                                                                                                                                                                                                                                    SHA-512:A65C9129EE07864F568C651800F6366BCA5313BA400814792B5CC9AA769C057F357B5055988C414E88A6CD87186B6746724A43848F96A389A13E347EF5064551
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...#..j.........." .........................................................0............`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.948901824610626
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:0Y3eBW1hWeXRm0GftpBjI6xIm3S006lD16hU:EQzVi66xI+
                                                                                                                                                                                                                                    MD5:F9E20DD3B07766307FCCF463AB26E3CA
                                                                                                                                                                                                                                    SHA1:60B4CF246C5F414FC1CD12F506C41A1043D473EE
                                                                                                                                                                                                                                    SHA-256:AF47AEBE065AF2F045A19F20EC7E54A6E73C0C3E9A5108A63095A7232B75381A
                                                                                                                                                                                                                                    SHA-512:13C43EEE9C93C9F252087CB397FF2D6B087B1DC92A47BA5493297F080E91B7C39EE5665D6BDC1A80E7320E2B085541FC798A3469B1F249B05DEE26BBBB6AB706
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....#..........." .........................................................0......]N....`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):7.029158368882181
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:eW1hWmL+49Cjdks/nGfe4pBjSbRIdnV7IGW5RKTt3E2sVWQ4OWVZsqnajkZtTT2N:eW1hWJ4wm0GftpBjpnVMLm3SDlmToDr
                                                                                                                                                                                                                                    MD5:AB206F2943977256CA3A59E5961E3A4F
                                                                                                                                                                                                                                    SHA1:9C1DF49A8DBDC8496AC6057F886F5C17B2C39E3E
                                                                                                                                                                                                                                    SHA-256:B3B6EE98ACA14CF5BC9F3BC7897BC23934BF85FC4BC25B7506FE4CD9A767047A
                                                                                                                                                                                                                                    SHA-512:BACCC304B091A087B2300C10F6D18BE414ABB4C1575274C327104AABB5FDF975BA26A86E423FDA6BEFB5D7564EFFAC0C138EB1BAD2D2E226131E4963C7AAC5BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0......K.....`.............................................e............ ...................=..............T............................................................................rdata..u...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27912
                                                                                                                                                                                                                                    Entropy (8bit):6.630573984882858
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SQUbM4Oe59Ckb1hgmLNW1hWzXRm0GftpBjDm3SBulJr6:SRMq59Bb1jEAViFla2
                                                                                                                                                                                                                                    MD5:4DD7A61590D07500704E7E775255CB00
                                                                                                                                                                                                                                    SHA1:8B35EC4676BD96C2C4508DC5F98CA471B22DEED7
                                                                                                                                                                                                                                    SHA-256:A25D0654DEB0CEA1AEF189BA2174D0F13BDF52F098D3A9EC36D15E4BFB30C499
                                                                                                                                                                                                                                    SHA-512:1086801260624CF395BF971C9FD671ABDDCD441CCC6A6EAC55F277CCFBAB752C82CB1709C8140DE7B4B977397A31DA6C9C8B693AE92264EB23960C8B1E0993BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...+H............" .........,...............................................P......*@....`..............................................%...........@...............0...=..............T............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26888
                                                                                                                                                                                                                                    Entropy (8bit):6.6336781806240035
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:my+Kr6aLPmIHJI6/CpG3t2G3t4odXLNW1hWOQim0GftpBjk8Cm3SqlM7:mZKrZPmIHJI6aDfVim8Cr
                                                                                                                                                                                                                                    MD5:4E033CFEE32EDF6BE7847E80A5114894
                                                                                                                                                                                                                                    SHA1:91EEF52C557AEFD0FDE27E8DF4E3C3B7F99862F2
                                                                                                                                                                                                                                    SHA-256:DFF24441DF89A02DDE1CD984E4D3820845BAFDFF105458ED10D510126117115B
                                                                                                                                                                                                                                    SHA-512:E1F3D98959D68EF3D7E86AC4CB3DBDF92A34FCFD1BF0E0DB45DB66C65AF0162AB02926DC5D98C6FC4A759A6010026EE26A9021C67C0190DA941A04B783055318
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...V..*.........." .........(...............................................P.......q....`.............................................. ...........@...............,...=..............T............................................................................rdata...".......$..................@..@.rsrc........@.......(..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19720
                                                                                                                                                                                                                                    Entropy (8bit):6.972767516542363
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wKwW1hWe0sngm0GftpBjaxm3S+crlndaVrQOpt:RVngVik5W
                                                                                                                                                                                                                                    MD5:595D79870970565BE93DB076AFBE73B5
                                                                                                                                                                                                                                    SHA1:EC96F7BEEAEC14D3B6C437B97B4A18A365534B9B
                                                                                                                                                                                                                                    SHA-256:FC50A37ACC35345C99344042D7212A4AE88AA52A894CDA3DCB9F6DB46D852558
                                                                                                                                                                                                                                    SHA-512:152849840A584737858FC5E15F0D7802786E823A13EC5A9FC30EE032C7681DEAF11C93A8CFFEAD82DC5F73F0CD6F517F1E83B56D61D0E770CBB20E1CFFF22840
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...*j............" .........................................................0............`.............................................x............ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23304
                                                                                                                                                                                                                                    Entropy (8bit):6.842580906884736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:VtYr7zW1hW+Qim0GftpBjOIzpm3Sel4aRGWN:Vmr7W3fVigqpHi
                                                                                                                                                                                                                                    MD5:8B9B0D1C8B0E9D4B576D42C66980977A
                                                                                                                                                                                                                                    SHA1:A19ACEFA3F95D1B565650FDBC40EF98C793358E9
                                                                                                                                                                                                                                    SHA-256:371A44AB91614A8C26D159BEB872A7B43F569CB5FAC8ADA99ACE98F264A3B503
                                                                                                                                                                                                                                    SHA-512:4B1C5730A17118B7065FADA3B36944FE4E0260F77676B84453EE5042F6F952A51FD99DEBCA835066A6D5A61BA1C5E17247551340DD02D777A44BC1CAE84E6B5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....V.4.........." .........................................................@............`.............................................4............0...................=..............T............................................................................rdata..D...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24840
                                                                                                                                                                                                                                    Entropy (8bit):6.792113276202437
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:cZpFVhHW1hWdam0GftpBjFufm3SOFl4aRGWs:goNViuz/
                                                                                                                                                                                                                                    MD5:76E0A89C91A28CF7657779D998E679E5
                                                                                                                                                                                                                                    SHA1:982B5DA1C1F5B9D74AF6243885BCBA605D54DF8C
                                                                                                                                                                                                                                    SHA-256:0189CBD84DEA035763A7E52225E0F1A7DCEC402734885413ADD324BFFE688577
                                                                                                                                                                                                                                    SHA-512:D75D8798EA3C23B3998E8C3F19D0243A0C3A3262CFFD8BCEE0F0F0B75F0E990C9CE6644150D458E5702A8AA51B202734F7A9161E795F8121F061139AD2EA454F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Z?..........." ......... ...............................................@............`.............................................a............0...............$...=..............T............................................................................rdata..a...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24840
                                                                                                                                                                                                                                    Entropy (8bit):6.781450882014829
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:L6S5yguNvZ5VQgx3SbwA71IkFhIFViahxeX:Ll5yguNvZ5VQgx3SbwA71I6yVNfy
                                                                                                                                                                                                                                    MD5:96DA689947C6E215A009B9C1ECA5AEC2
                                                                                                                                                                                                                                    SHA1:7F389E6F2D6E5BEB2A3BAF622A0C0EA24BC4DE60
                                                                                                                                                                                                                                    SHA-256:885309EB86DCCD8E234BA05E13FE0BF59AB3DB388EBFBF6B4FD6162D8E287E82
                                                                                                                                                                                                                                    SHA-512:8E86FA66A939FF3274C2147463899DF575030A575C8F01573C554B760A53B339127D0D967C8CF1D315428E16E470FA1CC9C2150BB40E9B980D4EBF32E226EE89
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...|P=z.........." ......... ...............................................@............`..........................................................0...............$...=..............T............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21256
                                                                                                                                                                                                                                    Entropy (8bit):6.916930865406901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:nUW1hW23szm0GftpBjHCm3SVZkl4aRGWe:3N8zVipCxZxz
                                                                                                                                                                                                                                    MD5:6B33B34888CCECCA636971FBEA5E3DE0
                                                                                                                                                                                                                                    SHA1:EE815A158BAACB357D9E074C0755B6F6C286B625
                                                                                                                                                                                                                                    SHA-256:00AC02D39B7B16406850E02CA4A6101F45D6F7B4397CC9E069F2CE800B8500B9
                                                                                                                                                                                                                                    SHA-512:F52A2141F34F93B45B90EB3BBCDB64871741F2BD5FED22EAAF35E90661E8A59EBA7878524E30646206FC73920A188C070A38DA9245E888C52D25E36980B35165
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0............`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                    Entropy (8bit):7.018564704523169
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RfVW1hWfFm0GftpBjaDRm3SY6vlgCohaQ:RfsQViklwHj
                                                                                                                                                                                                                                    MD5:54F27114EB0FDA1588362BB6B5567979
                                                                                                                                                                                                                                    SHA1:EAA07829D012206AC55FB1AF5CC6A35F341D22BE
                                                                                                                                                                                                                                    SHA-256:984306A3547BE2F48483D68D0466B21DDA9DB4BE304BEDC9FFDB953C26CAC5A1
                                                                                                                                                                                                                                    SHA-512:18D2BDCE558655F2088918241EFDF9297DFE4A14A5D8D9C5BE539334AE26A933B35543C9071CEDADA5A1BB7C2B20238E9D012E64EB5BBF24D0F6B0B726C0329D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d..............." .........................................................0......= ....`.............................................^............ ...................=..............T............................................................................rdata..n...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):795972
                                                                                                                                                                                                                                    Entropy (8bit):5.495177467987459
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:uhidIutosQNRs54PK4IM1Vw596fCEkXJR32HX:uhidIutosQNRs54PK4IT9XWX
                                                                                                                                                                                                                                    MD5:63852F437AEB3C9C380E6E2C049F0528
                                                                                                                                                                                                                                    SHA1:48FBE992CF7869C7AA80EBCE1D9AF2BFCD263624
                                                                                                                                                                                                                                    SHA-256:5BAD30AD6F9537AFEFA2BBFCCC180AC427C9B793F13E3CA703341EFB2C93A812
                                                                                                                                                                                                                                    SHA-512:F6EA3B984F349FBDB2D912A8417C8D99E82162E0FAA7B0332025F616C4B03D488854DB9B93B0498A6C4805AD4715F27F44D78E6CB49A1B0A460E815FD8D5130D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK..........!...2............._bootlocale.pycU............e.....................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                    Entropy (8bit):5.169395986773404
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:OxdxynEd/l1lNZxmr021ufXJv+zM3qC57qjuEjXU/ZMBC8w:O7xIgNZB+K+zIt5WjuEzcMBC8
                                                                                                                                                                                                                                    MD5:8291AA7143F772870E73664942019FB6
                                                                                                                                                                                                                                    SHA1:6FE3A142884FC5F2CD07B4E044003B0E0E520516
                                                                                                                                                                                                                                    SHA-256:3C9CD734B1DEDE6E15A4CEF9710BD77CD8DDA63FF760795343F977E86793EFCD
                                                                                                                                                                                                                                    SHA-512:D6C57F2085D78D96BC042BE40BFBDF631F81CB3E2E9F50B090DAFFFFBBA0B0DE8F034DCC9F08A774735B21A0E9344DBB9D8E265D1A751C3E28F8D8AF42AD9A02
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w/...A...A...A..n....A.c@...A.~@...A.cD...A.cE...A.cB...A.gc@...A...@...A.gcI...A.gcA...A.gc....A.gcC...A.Rich..A.........................PE..d....S6b.........." ........."...... .....................................................`..........................................;..\...,<..d....p.......`..X...............@....4...............................5..8............0..h............................text............................... ..`.rdata.......0......................@..@.data...(....P......................@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..@............6..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                    Entropy (8bit):4.8415729495227895
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:IdGm9ZajH+otjzmN0YbbI7kGfpsafXU/ZM:SGdpyU71fHvcM
                                                                                                                                                                                                                                    MD5:7924A7B92430DA64D30EB6A1C4D2A176
                                                                                                                                                                                                                                    SHA1:6F3A121AF61F44BCCB9AB1E7BD3597C0CCAA01D1
                                                                                                                                                                                                                                    SHA-256:B22BF796F538AE74DFDF708CE81B621A9C76DBD96233BE73951AE737BE12AC2E
                                                                                                                                                                                                                                    SHA-512:47F077F62E878E7C98BF5DA457215B39F853D4BCEA7D66AB4AFA0091EB81D07B361F778D39B7BF19FB34CB521E8C12817233092385DA92D1C0450D0B30B6CAE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w/...A...A...A..n....A.c@...A.~@...A.cD...A.cE...A.cB...A.ec@...A...@...A.ecI...A.ecA...A.ec....A.ecC...A.Rich..A.................PE..d....S6b.........." ......................................................................`..........................................7..\....8..d....`.......P...............p..<... 2..............................@2..8............0.. ............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.rsrc........`.......(..............@..@.reloc..<....p.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4173928
                                                                                                                                                                                                                                    Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                    MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                    SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                    SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                    SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3504164
                                                                                                                                                                                                                                    Entropy (8bit):7.96998120270224
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:L6TJxTy0Q0jKhHXqYgSfPVHzlG90wrPHW+MY9gc5RUh4EM+hzi+sz3kRkbEN:LsBjKtqNuFzlIDHqQXKLMk83kG
                                                                                                                                                                                                                                    MD5:B49928848CE1F47F882C407BCF2F073F
                                                                                                                                                                                                                                    SHA1:E3944A63F0ADD65C9CFF10F54F5BC2B7F8436D5D
                                                                                                                                                                                                                                    SHA-256:A37C68351580785CEBC7D7F010F8E1945081A97D18D32B1F4FA4CEBABEEB765B
                                                                                                                                                                                                                                    SHA-512:0C8A6C4BD75BBCEE2A6C6B9761F29C82AF426CBCFA0A15B3A7E69958EA3F688C8AA1B47BCD77E5CB8604D86A370CA4211A281C2E3BE28CEFE7AE131C1A2A4D78
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'X.8c9.kc9.kc9.kwR.jh9.kwR.jd9.kwR.j.9.k.V#kg9.k1L.jE9.k1L.jr9.k1L.jj9.kwR.jh9.kc9.k.9.k.L.jp9.k.L.jb9.kRichc9.k................PE..d...b..b.........."......6....................@....................................2;6...`..................................................[..x........O......................H... 9..............................@9..8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data........p.......T..............@....pdata...............`..............@..@_RDATA...............~..............@..@.rsrc....O.......P..................@..@.reloc..H...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.803097381136002
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvTj+eCDHXrGZwv:YWS/q4ygV7e/bJUJjTCzrFv
                                                                                                                                                                                                                                    MD5:D01B6BCE2268818733044F8ADC37A96E
                                                                                                                                                                                                                                    SHA1:153F62A4846E4C54BD01AF651242A14BC6997DA0
                                                                                                                                                                                                                                    SHA-256:CC8E80E9CC4062129542FAB2FB0278C595DE56DE8DE79069755DCDEB6F388413
                                                                                                                                                                                                                                    SHA-512:95CB00A78F02434907B527B4EB13D6B15C068EEC89C4450B0B2A89CFA68F3A18C326DDA958701AE632004B6132A55750510F47973ADF09B2F89A696F30BC300A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 606ee0d0b9bf603b3e34e57c73bbc889..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):236955
                                                                                                                                                                                                                                    Entropy (8bit):5.698914278190345
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:xBFSXnVjJcqT8AHOHWd4Zx2SNm00ZXQEKdzf/SXO6/eJQ/GwBz6Az8:xXSXVjJcqT8AHO5xN4ozXSXO6/ZGwx/I
                                                                                                                                                                                                                                    MD5:F410DB64FFC2082C54635A3D0F233FE1
                                                                                                                                                                                                                                    SHA1:F6B132F6BA7A78F9C6DF07A3DFE2F49D2D88D437
                                                                                                                                                                                                                                    SHA-256:73B265B865B9B33B123218401DFF5D9A3B9F1E7C246753A79021A76BA23C0EAB
                                                                                                                                                                                                                                    SHA-512:A8556B87819A485A9CC7F43B308FB9F126FC4BA5300BFCC42D64C4ADB65D94F29C6333C446AC15BC5A2C9AE0ADEE0A8C59DFCD6B53C51CD6D4E4CF2435054EFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...^.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..:C:\Users\arsen\github\dupeguru-build\help\de\changelog.rst.h.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word .crash.:.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):176548
                                                                                                                                                                                                                                    Entropy (8bit):5.506389502099956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:46WDZjceRRY/P/jeF+oILg7kwTyRvHiZ49Z:PWDZoSRYXEkSyRvHw49Z
                                                                                                                                                                                                                                    MD5:D45ECD76E91B5D8854EF1C308E5FE0DC
                                                                                                                                                                                                                                    SHA1:5AA91C0E339FF1B0A465DFA55D6904AABA36F225
                                                                                                                                                                                                                                    SHA-256:3075D41D7673B57B96303F0C85B141DF822175D6CAD8CAF1F3BF1BE06FFBBDDB
                                                                                                                                                                                                                                    SHA-512:2D93BCA9E2ACF86368EA5B0CDDEF7A1291301BD29718ADC5D942F68807224773A737ADF4BB76D95FB52433D67D3C834D239BDBC4359E921495306AC9654D0F7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...B.........sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\de\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\de...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...de...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section...Abschnitt %s...figure...Abb. %s...table...Tab. %s...code-block...Quellcode %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright......html.N..h(h)hQ
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):46591
                                                                                                                                                                                                                                    Entropy (8bit):5.582267209095052
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:0oBgEDmT2xjyS8fP/cOrbz5Yc5jc0RgciyRb9glSDWaFP1U4Ca:N+/cOrbz/9g61U4l
                                                                                                                                                                                                                                    MD5:E7061C72D985AD4928442847EC027B95
                                                                                                                                                                                                                                    SHA1:A5899719B03716E0E7E74A1156A29FC2DE220CCC
                                                                                                                                                                                                                                    SHA-256:1554A8FEE7E6FF3A2D43A44B776AC4F15DB1195093B7CF2AFDA6A0BB1CED91A6
                                                                                                                                                                                                                                    SHA-512:BDDC9F2EEC2C93E4090B6471A2650EA5CBF8F6415876C0DFA4384CA6EAC452591036D955A137DDB6ADA3FF2161EA2452283E0FDAD238897AF86A54253A603CB0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...H.ufig gestellte Fragen.h.].h...Text.....H.ufig gestellte Fragen.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..4C:\Users\arsen\github\dupeguru-build\help\de\faq.rst.h.K.ubh...topic...)..}.(h.X...... only:: edition_se.. DupeGuru ist ein Tool zum Auffinden von Duplikaten auf Ihrem Computer. Es kann entweder Dateinamen oder Inhalte scannen. Der Dateiname-Scan stellt einen lockeren Suchalgorithmus zur Verf.gung, der sogar Duplikate findet, die nicht den exakten selben Namen haben..... only:: edition_me.. dupeGuru Music Edition ist ein Tool zum Auffinden von Duplikaten in Ihrer Musiksammlung. Es kann seine Suche auf Dateinamen, Tags oder Inhalte basieren. Der Dateiname-Scan und Tag-Scan stellt einen lockeren Suchalgorithmus zur Verf.gun
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11240
                                                                                                                                                                                                                                    Entropy (8bit):5.440058102827892
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:za8BDY7zY84EIApG9eQ4i48HHTR12SK2p2y2h3kGPtgk6X0L548:u8BDMlGJSSKhVh3kGPmkx68
                                                                                                                                                                                                                                    MD5:6D24FBC6E72A4D81C2F28204678BF0C6
                                                                                                                                                                                                                                    SHA1:347972B4000C51E8687A2D3F7E5C9DCBAE8E5177
                                                                                                                                                                                                                                    SHA-256:07F4417A18DE147DD0A313774C91096E46FA6EFD57B934C0969EFDFD79CAA9A5
                                                                                                                                                                                                                                    SHA-512:9297E23B6A50521EAC1555F39016833EC6FF86C918FF6324E18E82619582463DD1A4E2C90427AD21F46681DD4BC069161CC3813AE72203AD75FE307FC6249BE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....+........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Ordnerauswahl.h.].h...Text.....Ordnerauswahl.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\de\folders.rst.h.K.ubh...paragraph...)..}.(h...Das erste Fenster das Sie sehen, wenn dupeGuru gestartet wird, ist das Ordnerauswahl Fenster. Dieses Fenster enth.lt die Liste der Ordner die durchsucht werden, wenn Sie **Scan** w.hlen..h.].(h...Das erste Fenster das Sie sehen, wenn dupeGuru gestartet wird, ist das Ordnerauswahl Fenster. Dieses Fenster enth.lt die Liste der Ordner die durchsucht werden, wenn Sie .....}.(h...Das erste Fenster das Sie sehen, wenn dupeGuru gestartet wird, ist das Ordnerauswahl Fenster. Dieses Fenster enth.lt die Liste der Ordner die durchsucht werden, wenn Sie .h.h/h.h.h.Nh.Nubh
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7113
                                                                                                                                                                                                                                    Entropy (8bit):5.509446176770368
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Z5Tr4tHgfwqor9ra2EBtrYtBtrYKqhSHW7VXyQ0YKuDFOnn01DSyts28kNHNKX0m:nlfO5WPYtPYrwKVC6s01PtgkuX0LPF8
                                                                                                                                                                                                                                    MD5:90FFC97506A2C8406D25AFF5827E5A90
                                                                                                                                                                                                                                    SHA1:CCB111BBEB1E17D2E9B4CBFB5AEBDF18070A71D2
                                                                                                                                                                                                                                    SHA-256:58A8FD7B8B5CDAD8541F715EDF2F23D5B6ED0E911568BF85CC79BCA12E2D445B
                                                                                                                                                                                                                                    SHA-512:60E140AD24038D43FAB6D7CD407EBFDD2B78EAC8D67D16A1ABB6525E26C757B7F89CA1F7D3F2EA53DC7904DF19B1AD8623F4ABEDE8EDA330B2906E23F4AB3A1C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...dupeGuru Hilfe.h.].h...Text.....dupeGuru Hilfe.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..6C:\Users\arsen\github\dupeguru-build\help\de\index.rst.h.K.ubh...only...)..}.(h.h.h.].h...paragraph...)..}.(h...Dieses Dokument ist auch auf `Englisch <http://dupeguru.voltaicideas.net/help/en/>`__ und `Franz.sisch <http://dupeguru.voltaicideas.net/help/fr/>`__ verf.gbar..h.].(h...Dieses Dokument ist auch auf .....}.(h...Dieses Dokument ist auch auf .h.h4h.h.h.Nh.Nubh...reference...)..}.(h..8`Englisch <http://dupeguru.voltaicideas.net/help/en/>`__.h.].h...Englisch.....}.(h...Englisch.h.h?h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)]...name.hG..refuri..)http://dupeguru.voltaicideas.net/help/en/.uh+h=h.h4ubh... und .....}.(h... und .h.h4h.h.h.Nh.Nubh>)..}.(
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):41729
                                                                                                                                                                                                                                    Entropy (8bit):5.48566203988194
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:kPLCrMe9l5t05OSDGTo6ZLx1E/dflJVt2rPgCsNzaNTNGAvMA0yv4YPIx8:uLCrMe9l5t05OUGTo6hE/dflLt2rPgC3
                                                                                                                                                                                                                                    MD5:78FF9BA207E9DF60C0519BD6BCEE0C1B
                                                                                                                                                                                                                                    SHA1:0DF8DFF19129E473D14EDB1D42F4AF673A4F6118
                                                                                                                                                                                                                                    SHA-256:9C1A1BFCCE453C14124A80C9B2DFADE61E4C9226D13DAAD0375331BE417CDCC9
                                                                                                                                                                                                                                    SHA-512:EFEA9044CD6703834AA367B3E5C64170E19B1344C2F781019F4F0068C310FB7FA05928A5B62AE498D03C597ED424D504B9217478E3DAB55CB5779E3165D9A5D4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Einstellungen.h.].h...Text.....Einstellungen.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\de\preferences.rst.h.K.ubh...only...)..}.(h.h.h.].(h...paragraph...)..}.(h.X....**Scan Typ:** Diese Option bestimmt nach welcher Eigenschaft die Dateien in einem Duplikate Scan verglichen werden. Wenn Sie **Dateiname** ausw.hlen, wird dupeGuru jeden Dateinamen Wort f.r Wort vergleichen und, abh.ngig von den unteren Einstellungen, feststellen ob gen.gend W.rter .bereinstimmen, um 2 Dateien als Duplikate zu betrachten. Wenn Sie **Inhalt** w.hlen, werden nur Dateien mit dem exakt gleichen Inhalt zusammenpassen..h.].(h...strong...)..}.(h...**Scan Typ:**.h.].h...Scan Typ:.....}.(h.h.h.h:h.h.h.Nh.Nubah.}.(h!]
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6950
                                                                                                                                                                                                                                    Entropy (8bit):5.481148072924292
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:2KJdcdpiL7LKrMv7vavdaYKPtgkRX0LzF8:2KJ+WDIdaYKPmky98
                                                                                                                                                                                                                                    MD5:8D5B669430B013C6EF0E83C44C9684CE
                                                                                                                                                                                                                                    SHA1:0E2C4A64F054C56970272D1E73ECA2AB16DFC74B
                                                                                                                                                                                                                                    SHA-256:34DC18C8C9879446A00013A521C0355089D917C9F4983BEB53707DF90C13824A
                                                                                                                                                                                                                                    SHA-512:1A28BC06D38A4B8741F10A63788AEABF01DDE4ACA0F031D539AB2BA0B8B4E5B5632B7324D4E76FD3B0F2BF4E6AD0D15BFEC07DF515532E3CBC2D51D2984267AB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Schnellstart.h.].h...Text.....Schnellstart.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\de\quick_start.rst.h.K.ubh...paragraph...)..}.(h..zDamit Sie sich schnell mit dupeGuru zurechtfinden, machen wir f.r den Anfang einen Standardscan mit den Voreinstellungen..h.].h..zDamit Sie sich schnell mit dupeGuru zurechtfinden, machen wir f.r den Anfang einen Standardscan mit den Voreinstellungen......}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h...dupeGuru starten..h.].h.)..}.(h.hFh.].h...dupeGuru starten......}.(h.hFh.hHh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.hDubah.}.(h!].h#].h%].h'].h)].uh+hBh.h?h.h.h.h,h.Nu
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6327
                                                                                                                                                                                                                                    Entropy (8bit):5.170270504025081
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:0OQf9jAy193AwYRO5XOtsg0QTikaXNxscikWVxwLbDSyts28kvHNKX0La+F8:OrQqrxYwPtgkIX0LhF8
                                                                                                                                                                                                                                    MD5:6FC25E7C19EF722DDEC16FD20D7E0E87
                                                                                                                                                                                                                                    SHA1:54706283D28289EC828B37D49B076B3BEC369374
                                                                                                                                                                                                                                    SHA-256:E0C12B0FC8458C38235FF40DDB7EC4C58C1251E0DBFF2FB2EEE4F0F78DFB74CE
                                                                                                                                                                                                                                    SHA-512:7B5DCCB952515602DAADAE7BF690779B1E508FB1F24BA12CD9AF31C9568B37AE6050AB0363A28BC65857439D1F69327FD42B67D9C617E9E7AB62262FB57F8F58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Re-Prioritizing duplicates.h.].h...Text.....Re-Prioritizing duplicates.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..=C:\Users\arsen\github\dupeguru-build\help\de\reprioritize.rst.h.K.ubh...paragraph...)..}.(h.X....dupeGuru tries to automatically determine which duplicate should go in each group's reference.position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values".and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick, but.sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes into.play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu..h.].h.X....dupeGuru tries to automatically determine whi
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45374
                                                                                                                                                                                                                                    Entropy (8bit):5.464651678650665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:NL1oSe6vp0kHW2Y8Id9Ie5t8bj3laNdPNHZ6XeH616UbvrPJchr8Ee3PXm8:B1oSe6vaGj3HP4gXm8
                                                                                                                                                                                                                                    MD5:43CA04CA83C213954D2DF80914EBAE2A
                                                                                                                                                                                                                                    SHA1:8DC26299FD282BD1C04918E1F188CED7414C5C31
                                                                                                                                                                                                                                    SHA-256:52CB367C89EC1F2C2EE4BEECF282B52EA387149F5B9102152DEA97F5CA7C3B03
                                                                                                                                                                                                                                    SHA-512:ABCBFEFCD42B0A61B1565373D5F10DFAE4600DA6736444483ACE0E9D465CE6ADFFC00592058252D875878E3C2B65FB2A5AA2DE78DA0B7AAA51387DEE9B271F3F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...3.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Ergebnisse.h.].h...Text.....Ergebnisse.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\de\results.rst.h.K.ubh...paragraph...)..}.(h..rSobald dupeGuru den Duplikatescan beendet hat, werden die Ergebnisse in Form einer Duplikate-Gruppenliste gezeigt..h.].h..rSobald dupeGuru den Duplikatescan beendet hat, werden die Ergebnisse in Form einer Duplikate-Gruppenliste gezeigt......}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh.)..}.(h.h.h.].(h.)..}.(h....ber Duplikatgruppen.h.].h....ber Duplikatgruppen.....}.(h.hBh.h@h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h.h.h=h.h.h.h,h.K.ubh.)..}.(h.X....Eine Duplikatgruppe ist eine Gruppe von .bereinstimmenden Dateien. Jede Gruppe hat eine *
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1097), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9360
                                                                                                                                                                                                                                    Entropy (8bit):4.750573803929551
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:dx3QtPYNXgWPtmlBRL1WhYdk1/ROMkv/aYn3nJqa8oWsbaj3nBniBajJBpIP6eDw:jgtY7tmlBX41SVn8jQDt2
                                                                                                                                                                                                                                    MD5:35599298D48528B3C6D371160FD4AA24
                                                                                                                                                                                                                                    SHA1:03B0381138CDDF9EDB83B751CE11B0B47616C956
                                                                                                                                                                                                                                    SHA-256:973F2735534B381656A3617821413E5DA6DA2C0B66E7E416FF4B6D46DD118C93
                                                                                                                                                                                                                                    SHA-512:98917EB3115224D91134CD2A960170744331D9423339A00415279807B8F762712C1F820BE4BC64AEF7CB4B75162D4FD3E632CD3DFA97D37B87D4CA4FE1E39934
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:H.ufig gestellte Fragen..==========================...... topic:: What is dupeGuru?.... .. only:: edition_se.... DupeGuru ist ein Tool zum Auffinden von Duplikaten auf Ihrem Computer. Es kann entweder Dateinamen oder Inhalte scannen. Der Dateiname-Scan stellt einen lockeren Suchalgorithmus zur Verf.gung, der sogar Duplikate findet, die nicht den exakten selben Namen haben..... .. only:: edition_me.... dupeGuru Music Edition ist ein Tool zum Auffinden von Duplikaten in Ihrer Musiksammlung. Es kann seine Suche auf Dateinamen, Tags oder Inhalte basieren. Der Dateiname-Scan und Tag-Scan stellt einen lockeren Suchalgorithmus zur Verf.gung, der sogar Dateinamen und Tags findet, die nicht den exakt selben Namen haben..... .. only:: edition_pe.... dupeGuru Picture Edition (kurz PE) ist ein Tool zum Auffinden von doppelten Bildern auf Ihrem Computer. Es findet nicht nur exakte .bereinstimmungen, sondern auch Duplikate unterschiedlichen Dateityps (PNG, JPG, GIF
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2050
                                                                                                                                                                                                                                    Entropy (8bit):4.624176845269687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Pe4n9rf/GIwwHk8WCXTtY89aY1yM1t/+8DqyZXUst90EMTq/A2Cwo53RpdWMsQf6:mwznY89CMHHDrpptBAf3R5Av
                                                                                                                                                                                                                                    MD5:837E90D8FDE484D4CF439E7224408C23
                                                                                                                                                                                                                                    SHA1:99C45611D463C4CCC490C20B348471A4AD1875B6
                                                                                                                                                                                                                                    SHA-256:42567CDD28A0A48784471B97D3DFF92663C697B28C8FC89098F6D6B2F5882AD2
                                                                                                                                                                                                                                    SHA-512:98AE2D41E3E1939AF12F56AD1F7A1E75DD140335DE84F1902E908023F85C77E88F51D4E8A7F5DC9AA4A407EE255070D94FFE83C884AF56589B245258C5E7C6BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Ordnerauswahl..================....Das erste Fenster das Sie sehen, wenn dupeGuru gestartet wird, ist das Ordnerauswahl Fenster. Dieses Fenster enth.lt die Liste der Ordner die durchsucht werden, wenn Sie **Scan** w.hlen.....Das Fenster ist leicht zu bedienen. Wollen Sie einen Ordner hinzuf.gen, klicken Sie auf den **+** Knopf. Haben Sie bereits vorher Ordner hinzugef.gt, erscheint ein Popup-Men. mit einer Liste der zuletzt hinzugef.gten Ordner. Sie k.nnen einen davon ausw.hlen, indem Sie darauf klicken. Wenn Sie auf den ersten Eintrag der Liste klicken, **Neuen Ordner hinzuf.gen...**, werden Sie nach einem Ordner zum Hinzuf.gen gefragt. Nutzen Sie dupeGuru zum ersten Mal, erscheint kein Men. und Sie werden direkt nach einem Ordner gefragt. Ein alternativer Weg zum Hinzuf.gen der Ordner ist, sie auf die Liste zu ziehen.....Um einen Ordner zu entfernen, w.hlen Sie ihn aus und klicken auf **-**. Wenn Sie einen Unterordner ausw.hlen, wird der ausgew.hlte Ordner in den **Aus
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1340
                                                                                                                                                                                                                                    Entropy (8bit):4.816297422076337
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:jr3tGUUmQ+rP4cYsHFRH4aUq71trP9pYa6pEwrg8QOTcLexOGyurw:jr9GU3Q+rA/sLH4aUq71trYpEqg8QD8u
                                                                                                                                                                                                                                    MD5:A082504C116E33F6FA68BA7A06123B19
                                                                                                                                                                                                                                    SHA1:23D47F6B95F65EEEF6C116D4A4240CE63A902880
                                                                                                                                                                                                                                    SHA-256:FE51E7BC21CD50839731B65858CC6AEB5DBEFAD8D706BAA78F1BE1A682C2BA8A
                                                                                                                                                                                                                                    SHA-512:78B690B9D4FAC610D4AAA204C8AD279C590310D30DB2388FF38CB2B9A519828651AF1854AA3E3D265D8BB83E29C6AB28D97B95885D752D027A2760160117C92C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:dupeGuru Hilfe..===============...... only:: edition_se.... Dieses Dokument ist auch auf `Englisch <http://dupeguru.voltaicideas.net/help/en/>`__ und `Franz.sisch <http://dupeguru.voltaicideas.net/help/fr/>`__ verf.gbar....... only:: edition_se or edition_me.... dupeGuru ist ein Tool zum Auffinden von Duplikaten auf Ihrem Computer. Es kann entweder Dateinamen oder Inhalte scannen. Der Dateiname-Scan stellt einen lockeren Suchalgorithmus zur Verf.gung, der sogar Duplikate findet, die nicht den exakten selben Namen haben....... only:: edition_pe.... dupeGuru Picture Edition (kurz PE) ist ein Tool zum Auffinden von doppelten Bildern auf Ihrem Computer. Es findet nicht nur exakte .bereinstimmungen, sondern auch Duplikate unterschiedlichen Dateityps (PNG, JPG, GIF etc..) und Qualit.t.....Obwohl dupeGuru auch leicht ohne Dokumentation genutzt werden kann, ist es sinnvoll die Hilfe zu lesen. Wenn Sie nach einer F.hrung f.r den ersten Duplikatscan suchen, werfen Sie einen Blick
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (699), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9603
                                                                                                                                                                                                                                    Entropy (8bit):4.81837628549846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:onhsJodl1n6hHvbo7Udqzrdl54kpNXLHDTHDowxMBuYIv1vZEO6j862:onIodl1n692UdGrdl5RpNXQwYKJeO6D2
                                                                                                                                                                                                                                    MD5:5032CEA5C633C062AD1F579B34E5EE61
                                                                                                                                                                                                                                    SHA1:58C0501EE263E69CBD203DA9FF5D741C77E313C2
                                                                                                                                                                                                                                    SHA-256:676C1568CF2436C96A3FD2AD9456CA58FCB661F025537C178F48A4404CC30FAB
                                                                                                                                                                                                                                    SHA-512:5051DF06D4389C4034CDF7AA25570E29174633734B86B0414B266E40A511ADEA7D0A93666E2DF876C0672600301145FBB68C4F9873B89A22CF97CC5CB052B9C0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Einstellungen..=============...... only:: edition_se.... **Scan Typ:** Diese Option bestimmt nach welcher Eigenschaft die Dateien in einem Duplikate Scan verglichen werden. Wenn Sie **Dateiname** ausw.hlen, wird dupeGuru jeden Dateinamen Wort f.r Wort vergleichen und, abh.ngig von den unteren Einstellungen, feststellen ob gen.gend W.rter .bereinstimmen, um 2 Dateien als Duplikate zu betrachten. Wenn Sie **Inhalt** w.hlen, werden nur Dateien mit dem exakt gleichen Inhalt zusammenpassen... .. Der **Ordner** Scan Typ ist etwas speziell. Wird er ausgew.hlt, scannt dupeGuru nach doppelten Ordnern anstelle von Dateien. Um festzustellen ob 2 Ordner identisch sind, werden alle Datein im Ordner gescannt und wenn die Inhalte aller Dateien der Ordner .bereinstimmen, werden die Ordner als Duplikate erkannt... .. **Filterempfindlichkeit:** Wenn Sie den **Dateiname** Scan Typ w.hlen, bestimmt diese Option wie .hnlich 2 Dateinamen f.r dupeGuru sein m.ssen, um Duplikate zu
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1100
                                                                                                                                                                                                                                    Entropy (8bit):4.674368496326099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:bLfO9Ql4+Z7nolWywRwLMseRegKu2xzgAVsL5FJbl+QZQHzu5fv:bj5zZ7no0yhLM+gKu2WACLb54HaBv
                                                                                                                                                                                                                                    MD5:AE6EABAD45B972F0DBAAE40CFD15296B
                                                                                                                                                                                                                                    SHA1:5B8005D09058ADC7D77444C984AF39C900A3DA34
                                                                                                                                                                                                                                    SHA-256:83F15845DE74C2402001ABF4FB702F94F6FD901F97DF7C0C54F86EACD1B0BF64
                                                                                                                                                                                                                                    SHA-512:C12348268BAD91C48F8F7C528401CA288544DBA1C50D2259EDF1AAB53743C26A07D7610980945505D93B7E8ECCF5769C677FBCEE4E08ACD4C462A474261467D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Schnellstart..============....Damit Sie sich schnell mit dupeGuru zurechtfinden, machen wir f.r den Anfang einen Standardscan mit den Voreinstellungen.....* dupeGuru starten...* Zu scannende Ordner entweder mit drag & drop oder dem "+" Knopf ausw.hlen...* Dr.cken Sie auf **Scan**...* Warten Sie bis der Scanvorgang fertig ist...* Betrachten Sie jedes Duplikat (die einger.ckten Dateien) und .berpr.fen ob es wirklich ein Duplikat der Referenzdatei ist (die obere nicht einger.ckte Datei ohne Markierungsfeld)...* Wenn eine Datei kein Duplikat ist, w.hlen Sie es aus und dr.cken auf **Aktionen-->Entferne Ausgew.hlte aus den Ergebnissen**...* Erst wenn Sie sicher sind, das keine Falsch-Duplikate mehr in den Ergebnissen sind, dr.cken Sie auf **Bearbeiten-->Alle markieren**, und dann **Aktionen-->Verschiebe Markierte in den M.lleimer**.....Das war nur ein einfacher Scan. Es gibt viele Optionen mit denen der Suchdurchlauf beeinflusst werden und einige Methoden zur Begutachtung und Ver
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1785
                                                                                                                                                                                                                                    Entropy (8bit):4.5156454684088025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:kQtW93AUowA68HOkkFKwbvirofAIDOqNxFZFf0:ZA93AtxOkm9rikgqNxh0
                                                                                                                                                                                                                                    MD5:AFE660586267B2DECE15C003FE56D711
                                                                                                                                                                                                                                    SHA1:0713CFB2CAE442005A74AB0E6E6DF4078A7FBCC7
                                                                                                                                                                                                                                    SHA-256:342B1B095F3235A22F60ADA9A2BBC7D5501A7EF53A053F52AEE0C13DD47C1CDE
                                                                                                                                                                                                                                    SHA-512:D7ADB838FC53BECE70C173747BDBDDFCC5EFDC4FA8C50F8E7AD8C776B93C94D21F87A528990AC8C806715F45A9A274F8F87B0CAE277FDF982E166CCAD098C6A6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Re-Prioritizing duplicates..==========================....dupeGuru tries to automatically determine which duplicate should go in each group's reference..position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values"..and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick, but..sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes into..play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu.....This dialog allows you to select criteria according to which a reference dupe will be selected in..each dupe group. The list of available criteria is on the left and the list of criteria you've..selected is on the right.....A criteria is a category followed by an argument. For example, "Size (Highest)" means that the dupe..with the biggest size will win. "Folder (/foo/bar)" means that dupes in this folder will win. To add..a criterion to the rightmost
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (939), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11205
                                                                                                                                                                                                                                    Entropy (8bit):4.7549382699005545
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:lOEV9byIR3Vn6DlVtNSDZP5QlomzR5pKqRHwTdwOja9Yj0oSVZ6/vbWgQBoZWC8:lB9bysFn4t252VBYwDzZ6XbWkZWt
                                                                                                                                                                                                                                    MD5:A31CA311B78FED9647664C1AB43355E7
                                                                                                                                                                                                                                    SHA1:07C1F9367D5F5BDC43BC5B69B0C91C348D3DA8C3
                                                                                                                                                                                                                                    SHA-256:93141722806FF6F95BB7062F20758B719AD073C202709B4B5143BC4FC1E8AC7E
                                                                                                                                                                                                                                    SHA-512:F180CD94830F0F9DEE0E853290B83A7AE799FD01A4F76D90DB16CA966ADB23E518C5D86CDC813E54F6B68D51790116C1BE1261A10855BA9F5BF69B5BEA1CD87D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Ergebnisse..==========....Sobald dupeGuru den Duplikatescan beendet hat, werden die Ergebnisse in Form einer Duplikate-Gruppenliste gezeigt......ber Duplikatgruppen..--------------------....Eine Duplikatgruppe ist eine Gruppe von .bereinstimmenden Dateien. Jede Gruppe hat eine **Referenzdatei** und ein oder mehrere **Duplikate**. Die Referenzdatei ist die 1. Datei der Gruppe. Die Auswahlbox ist deaktiviert. Darunter befinden sich die einger.ckten Duplikate.....Sie k.nnen Duplikate markieren, aber niemals die Referenzdatei der Gruppe. Das ist eine Sicherheitsma.nahme, die dupeGuru davon abh.lt nicht nur die Duplikate zu l.schen, sondern auch die Referenzdatei. Sie wollen sicher nicht das das passiert, oder?....Welche Dateien Referenz oder Duplikate sind h.ngt zuerst von ihrem Ordnerzustand ab. Eine Datei von einem Referenzordner ist immer Referenz einer Duplikatgruppe. Sind alle Dateien aus normalen Ordnern, bestimmt die Gr..e welche Datei die Referenz einer Gruppe sein wird.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8133
                                                                                                                                                                                                                                    Entropy (8bit):3.9846912753599915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Gdgqaz7OekdA4LsTLUDMbDb76ZpB/+6XdfyuClOth+6X/y6e/ClpFkWN:GTz10l/C3ae
                                                                                                                                                                                                                                    MD5:134562561BF04951A2C0F4121D3BA931
                                                                                                                                                                                                                                    SHA1:1F69E866B6931BE395D0F429E027FBB95B6316BC
                                                                                                                                                                                                                                    SHA-256:A75C8351F2274975D610D2C4627DEF2050E32F0943B7E3EC45858F5D0CAE909E
                                                                                                                                                                                                                                    SHA-512:E4314D03A0D5D5E16BE0F1B24C12544C6748EBBF74D460CB69FAA86062215CC99C2700D7096AA4E9DA985F253A10FD90B80461EE2EC9A9DC340D24A660755A61
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/**@constructor*/.BaseStemmer = function() {. this.setCurrent = function(value) {. this.current = value;. this.cursor = 0;. this.limit = this.current.length;. this.limit_backward = 0;. this.bra = this.cursor;. this.ket = this.limit;. };.. this.getCurrent = function() {. return this.current;. };.. this.copy_from = function(other) {. this.current = other.current;. this.cursor = other.cursor;. this.limit = other.limit;. this.limit_backward = other.limit_backward;. this.bra = other.bra;. this.ket = other.ket;. };.. this.in_grouping = function(s, min, max) {. if (this.cursor >= this.limit) return false;. var ch = this.current.charCodeAt(this.cursor);. if (ch > max || ch < min) return false;. ch -= min;. if ((s[ch >>> 3] & (0x1 << (ch & 0x7))) == 0) return false;. this.cursor++;.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.2747198410993335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:17DRRZxvkfBjpI+Up/USqJ4VsN+8WDZsq:VRRfsfB11Up/dqJ4VaDW9x
                                                                                                                                                                                                                                    MD5:B52386A308CFBA797E2DA09D6FD0B3B2
                                                                                                                                                                                                                                    SHA1:8A0675EE5C27EE1D9B05A76BE71D426D5ADC2CEB
                                                                                                                                                                                                                                    SHA-256:D203D8423CE10A47D432D9C2A8EEAE7F1DB4D836F060665D50C433892F70F0E5
                                                                                                                                                                                                                                    SHA-512:AD329DB513ABA86ADA44F31826E3961D3F94A9555A38725458971A1CE322D9F3445B649978C521312E296EC8EBC0150C7F27D3FF73B38A7980EA164DC8D1C7D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'de',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17647
                                                                                                                                                                                                                                    Entropy (8bit):3.0868310210589067
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:EtCWtuV4d/ECSuGJ6zADGywc/EC0sBIvlfkxVlfktNlmlfkkslfk5dfALMJvYCL8:EthtmdaowonK
                                                                                                                                                                                                                                    MD5:745C3233EE84A6BD486D2F5B78F9FDDD
                                                                                                                                                                                                                                    SHA1:AC118E979A77793CF59781C1856D969C4FCD7962
                                                                                                                                                                                                                                    SHA-256:95ED717D7957A00D0291BAB5429CFE80C2A098DA36A37D4BC44AB272CB14DE5B
                                                                                                                                                                                                                                    SHA-512:CCBB6F8260BC156AECE8183925D6A11A7E91238D4399FC61CE9F3BF70B8271E7AE050A3D38153A7C8BB8E4DDA4E3D3FAD0EC7859D2421A82306777D51AD2EE51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Generated by Snowball 2.1.0 - https://snowballstem.org/../**@constructor*/.GermanStemmer = function() {. var base = new BaseStemmer();. /** @const */ var a_0 = [. ["", -1, 5],. ["U", 0, 2],. ["Y", 0, 1],. ["\u00E4", 0, 3],. ["\u00F6", 0, 4],. ["\u00FC", 0, 2]. ];.. /** @const */ var a_1 = [. ["e", -1, 2],. ["em", -1, 1],. ["en", -1, 2],. ["ern", -1, 1],. ["er", -1, 1],. ["s", -1, 3],. ["es", 5, 2]. ];.. /** @const */ var a_2 = [. ["en", -1, 1],. ["er", -1, 1],. ["st", -1, 2],. ["est", 2, 1]. ];.. /** @const */ var a_3 = [. ["ig", -1, 1],. ["lich", -1, 1]. ];.. /** @const */ var a_4 = [. ["end", -1, 1],. ["ig", -1, 2],. ["ung", -1, 1],. ["lich", -1, 3],. ["isch", -1, 2],. ["ik", -1, 2],. ["heit", -1, 3],. ["keit", -1, 4]. ];.. /** @const */ var /** Array<int> */
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287630
                                                                                                                                                                                                                                    Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                                                    MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                                                    SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                                                    SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                                                    SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (4665), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10782
                                                                                                                                                                                                                                    Entropy (8bit):5.08503019882113
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sBNd+W9DkRXJlNPrLJ43/OPJAK3dCKrJW:sBfX9DkRXJLP3J4cOKtLNW
                                                                                                                                                                                                                                    MD5:F7F1AC5C8D67FC6EA9A2923ED5E40373
                                                                                                                                                                                                                                    SHA1:00733CC04248CD74DF404E41A35C2B5BE270B86B
                                                                                                                                                                                                                                    SHA-256:939631A4124D73BEA61238730073D2EFFEF44648A0F666D7B7AA656BCA1345CB
                                                                                                                                                                                                                                    SHA-512:919DA9545C79F668675D460198DAC512188E1D3B51CE6578C347C6D6CDF46CE339CAA15BFA7B37D6254911B6DC7F6864435E8B539B8EB527AB3AE55EB55E81FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["aber", "alle", "allem", "allen", "aller", "alles", "als", "also", "am", "an", "ander", "andere", "anderem", "anderen", "anderer", "anderes", "anderm", "andern", "anderr", "anders", "auch", "auf", "aus", "bei", "bin", "bis", "bist", "da", "damit", "dann", "das", "dasselbe", "dazu", "da\u00df", "dein", "deine", "deinem", "deinen", "deiner", "deines", "dem", "demselben", "den", "denn", "denselben", "der", "derer", "derselbe", "derselben", "des", "desselben", "dessen", "dich", "die", "dies", "diese", "dieselbe", "dieselben", "diesem", "diesen", "dieser", "dieses", "dir", "doch", "dort", "du", "durch", "ein", "eine", "einem", "einen", "einer", "eines", "einig",
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (308)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3594
                                                                                                                                                                                                                                    Entropy (8bit):4.6892081424894245
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:01AezqC5mCwkdqD/2NIL8qNZbDMwVfJumeWw5cFcU:01VL5mCwkUHQ2Dft4meWw5cB
                                                                                                                                                                                                                                    MD5:EBE383C2900D90AC8FE67B24547D4E74
                                                                                                                                                                                                                                    SHA1:A447374246F08EE4A7CC429CE46A0CD9F5D56EBA
                                                                                                                                                                                                                                    SHA-256:F97F3F979C27EFC0F9B05BF1693B1A9A3CE7F0B3039C2F0AF0D4BD264AB73FF3
                                                                                                                                                                                                                                    SHA-512:CDA141EE5B415E810FAE6ABDEAEB87D3A6B364B05482C050E24152AB529124A532290F1674441D096898BB09F90CDB6D55A12BD9D3ED72971C68D86C7B303205
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Documentation.addTranslations({. "locale": "de",. "messages": {. "%(filename)s &#8212; %(docstitle)s": "",. "&#169; <a href=\"%(path)s\">Copyright</a> %(copyright)s.": "",. "&#169; Copyright %(copyright)s.": "",. ", in ": ", in ",. "About these documents": "\u00dcber dieses Dokument",. "Automatically generated list of changes in version %(version)s": "Automatisch generierte Liste der \u00c4nderungen in Version %(version)s",. "C API changes": "C API-\u00c4nderungen",. "Changes in Version %(version)s &#8212; %(docstitle)s": "",. "Collapse sidebar": "Seitenleiste einklappen",. "Complete Table of Contents": "Vollst\u00e4ndiges Inhaltsverzeichnis",. "Contents": "Inhalt",. "Copyright": "Copyright",. "Created using <a href=\"https://www.sphinx-doc.org/\">Sphinx</a> %(sphinx_version)s.": "",. "Expand sidebar": "Seitenleiste ausklappen",. "Full index on one page": "Gesamtes Stichwortve
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65999
                                                                                                                                                                                                                                    Entropy (8bit):5.1143213153928375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:etnyAtCJ5fAFFFpYiuVku16ZaDTMMRNBml:yXtCzaD6u
                                                                                                                                                                                                                                    MD5:73987E9F392D2AB83457AB288CE16C35
                                                                                                                                                                                                                                    SHA1:96926F71FE8053EE3B4F228C4F5967D5C38E69BF
                                                                                                                                                                                                                                    SHA-256:99C3643A1062C1A0AFE474683BB61DCC8837A143C8EFD2449DC049FBEAA4C4D9
                                                                                                                                                                                                                                    SHA-512:6F4672AC43431BE1395992123436B4DC646936EEE01F5B7FFDC96D954E99502E763359FFF5BCF10BC8DD16B0D26E44EF89F05B34AECCAC6CE3E2B26FB6D70982
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="prev"
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1113), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7916
                                                                                                                                                                                                                                    Entropy (8bit):5.012774995421761
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:4Cpfvkhf8s09H1P/1WhY0k1/RO0kMZnta:4ikhaH114CS9ata
                                                                                                                                                                                                                                    MD5:C12C58B19B622D3E8E849E3BFCD3D080
                                                                                                                                                                                                                                    SHA1:05A8B012ED06959AF526D8CC0DF464B5418360F5
                                                                                                                                                                                                                                    SHA-256:235AA260C1B93871C39F6CAEBE36E5C498C66E0B239C77DAB3039318D91FCB3E
                                                                                                                                                                                                                                    SHA-512:553F3A05A5A1E1B54955E403C28EF75286D72E4810B4F0D72084BBC24D3F756AC4F96D1C6940867C549BE755E506FD9CA2B931DC20A1D82A12CA8F554F281537
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>H.ufig gestellte Fragen &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <l
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (637), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5064
                                                                                                                                                                                                                                    Entropy (8bit):5.006522901985073
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:3EhpDDnCU2VjgyoLUi2MnhQ9ClifK2gutBAS0fPeba:3CpfyNMUi2MhQ4lK2Si
                                                                                                                                                                                                                                    MD5:F637536896B4B616F3B17620D62D1211
                                                                                                                                                                                                                                    SHA1:AF387B590DAF38E80AD5901A6287DFBAFB8BFEEE
                                                                                                                                                                                                                                    SHA-256:797DD751D2E59B5F9DD225D29560ED8AB3C170ADC9369EBF6E4F4F0242C8321D
                                                                                                                                                                                                                                    SHA-512:A97AFE0CABB85FA30C51BABCCE0DA519FC627880392CA6A813DDF3EE3561F80E559E76B46A5B7F20D91DD29E56E5E6316C5EA1B475FF0C33AE2562A0B5CC8018
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Ordnerauswahl &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="ne
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1878
                                                                                                                                                                                                                                    Entropy (8bit):4.8344293559772336
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:OosLRWacy+p5ogVMSVMEVMpGVMXVMIWAVMQEE4LqEa+WCgnLirtpXg7R04Ccirtu:LC/cyK2dnb+IWTQj42Eag2cA7R0xfW4k
                                                                                                                                                                                                                                    MD5:EFCFFB0FBD953AACAA0695528C5DF695
                                                                                                                                                                                                                                    SHA1:B91A6E503F3764553D42F8A92CF7BEDE136BDF1E
                                                                                                                                                                                                                                    SHA-256:929D3AE350869FE03856472748AA0385150E83C1AAC877F880E4BCD9E83F448F
                                                                                                                                                                                                                                    SHA-512:9091338F96C690114D9D05A57CEA22FF2BBD9EC50AE63062773FB3E85A8C71AA87AEA3557D8C50538260FF5016C5D404C7DD630BF4362708385656C495640EE9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Stichwortverzeichnis &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="#" />.. <link rel="search" title="Suche" href="search.html" /> .. </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (309), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4716
                                                                                                                                                                                                                                    Entropy (8bit):4.936036217340582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LmK/cyK2dnb+IWTnDjLr6jseENcg21XEqfiGn7IIYYsL8snRYzGwbYj0OYmEBoYI:ZEhpDDnOYe/jBwGnPXQEZZCKg
                                                                                                                                                                                                                                    MD5:DE7F0C903801B81C49CE2ABCFFAE78A4
                                                                                                                                                                                                                                    SHA1:70C05C074F39F9B8A6CA2D1C2D531AC1B68ECED8
                                                                                                                                                                                                                                    SHA-256:45AAF388920B1363C992522B5D12A764CB60CA81C6FAD27C41AB79227CD89257
                                                                                                                                                                                                                                    SHA-512:6AFAA7837DC0DBD5C1E70DC4F5EA901DB996A4DC186AA66083D070E3B9306460E876353CD2CA89F3AB2FB7B72C8585E42AD9C61B01C247145D0ABD4345F35375
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>dupeGuru Hilfe &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="n
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                    Entropy (8bit):7.069088870857255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S988/CDSt2M/wT1nC2qJ+PmQsscdRyfckrP151b0OlfIA525mryMOwiPdYM5ocT:gvt2/oTIPcdYSRUrTFMp
                                                                                                                                                                                                                                    MD5:64067F4FEA2D99BDD106BDFDAD50A3D7
                                                                                                                                                                                                                                    SHA1:59CAA7B6727564EB1FC6C2F1F6126EFC400CB539
                                                                                                                                                                                                                                    SHA-256:B0473FB1FB2E0D3CE3D07289493016B846F2924A546DA0118CB879DBFB481880
                                                                                                                                                                                                                                    SHA-512:5028E98E125D38113FEB4765E7568C0CADA3A222583A798590832B7D79855A743D02D9664B4280DB0803A677EB222D70FE52281DFF139A1704BD69B74BD1C46F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x..An. .E.....R..VM...5...|.*.g...yz.^...*.*ug....#....h..zPA.....tt.q9.^..r.....[.5b.s.|CB.>8..+..*... ..E..a...4...n..Z.}..\..3...md.....*.x..........[~T.%..3..=.^b..Uy.~j......5..&..x.IPj..<./..a..l ........-.z=n.Y).b.$f.....4.e..,B.4.n.......r.4
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (892), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6914
                                                                                                                                                                                                                                    Entropy (8bit):5.036139913641201
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BCpf7sWKDTNeMD4HKKYxQ6YcU6cfV6jjsY:BWsWJfHKJQYO6fsY
                                                                                                                                                                                                                                    MD5:645708FAEED9E5F13D93FAA816390EA5
                                                                                                                                                                                                                                    SHA1:70B4DD9E1C993E9AAFD508B53B9306B85CA71918
                                                                                                                                                                                                                                    SHA-256:CB0948FCE97A460B24E3AA877A43AC177333F85619AF2B468C78D3D35A2D6691
                                                                                                                                                                                                                                    SHA-512:F561331921ACDBA4698DADF2D92ECF8D931D69648B5E82DE78E94E6240BC0A3BF4ED6DE6F41FC85A6EC2381BF9002F63389EE39CCA8EFA16E80D49181EF90338
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Einstellungen &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="ne
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3830
                                                                                                                                                                                                                                    Entropy (8bit):5.064595731893013
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:L5/cyK2dnb+IWTnDjLr922j42EWg2hep0zZqEflGLM+0uu2LCACLpz3BZ7HaHgeP:dEhpDDn42U2bjhe0dILlJu24z77H7eN
                                                                                                                                                                                                                                    MD5:45909519168660725BD18485ED01F13D
                                                                                                                                                                                                                                    SHA1:6BA467B03751D57CDEEA4E3FA9F27DC9550A84F1
                                                                                                                                                                                                                                    SHA-256:4E00C10A96AE4E295DD14FB807220CCDB034E06225ACE0EE0602EA2E111D084A
                                                                                                                                                                                                                                    SHA-512:B8DF4017547B88AAD63D37FC7F88306DFBB00A6F9CC72DD1CE55657A3AF0A46F38599D5EEFD7C6362611A7486A6F436CCD15A94ACD1586BAEED7EE43DAFF3ADB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Schnellstart &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="nex
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4438
                                                                                                                                                                                                                                    Entropy (8bit):4.9963428504576575
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:kEhpDDnlU2JEjkSw9LAfTOoG1tikpAxthP:kCpfqJoPe7
                                                                                                                                                                                                                                    MD5:F2EF8629C977DE215D38C8F0B03C7DF2
                                                                                                                                                                                                                                    SHA1:A844B947E45F3E6DA273DB8358A6E3E78BEA4397
                                                                                                                                                                                                                                    SHA-256:41F599F83233A63CFF6BC3A4B17E5AA22CF5C19459B873ECA6F472DF9D919891
                                                                                                                                                                                                                                    SHA-512:D4B5DD90CE79E4BF0C7D399E0CEB4D2AC74691CE40E7EEE6A9BFCB8BE7C9CFE5E63A165E906BCCE1C7B27341A1FABE506DF9BFA7C5BCF3B6DD5AAB7B2767C8B3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Re-Prioritizing duplicates &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (985), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16234
                                                                                                                                                                                                                                    Entropy (8bit):4.987341162328967
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:fwBFv1QPWEfJ3lyoygHOyHCjl6q/W7DgWiEg:fwXdQOeJ3lyoyguTl6q/4DgZ
                                                                                                                                                                                                                                    MD5:BBAEACA961A2F0F0B13C89DA8F92282B
                                                                                                                                                                                                                                    SHA1:BEAF9C2DB283CC5A725AA137EEC09F9147E32321
                                                                                                                                                                                                                                    SHA-256:000D48862D53C49AC894EEEEC95FBC95EFFB1EC17BEB4EB0389C14A01BCC6AF6
                                                                                                                                                                                                                                    SHA-512:6F4E4D2DC52E2AF99C855A0A7F0836FA66730A9BA80DFAD18BA53C576EFFDF8DE8C014E87071F67E4E9A06FFC5B4F32B423CAC8D48412B86AF9A6B396CECB95E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Ergebnisse &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="search.html" />.. <link rel="next"
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2629
                                                                                                                                                                                                                                    Entropy (8bit):4.80006646192814
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Lz/cyK9dnb+IWTimnDiHj42EPg2caGKoT+qOFKdrbrN6fW4k:nEh2/DmU2wjcNT+qOFaN84
                                                                                                                                                                                                                                    MD5:6A9559E20BFA21B5A73B9CD9891ABC7B
                                                                                                                                                                                                                                    SHA1:8131D5E81804EDE4FC419E18EB0A2C97EAE5985C
                                                                                                                                                                                                                                    SHA-256:DF3773F23259AD21E47719D60C21E4A655D7C7DE25216FA5ACA74B7D49ADDBAD
                                                                                                                                                                                                                                    SHA-512:9EA28163E9F389C6BDDD913223AA0F6DC67DEAC10993729EC98C8296BA3F13E8B89FBC03561DC5D781476A388E44137AB6A27314BAA17350BB00F493FD4A53A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="de">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Suche &#8212; dupeGuru 4.3.1 Dokumentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title="Stichwortverzeichnis" href="genindex.html" />.. <link rel="search" title="Suche" href="#" />.. <script
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24879), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24879
                                                                                                                                                                                                                                    Entropy (8bit):4.517278743719602
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:tNGCWiICjNpxsKbJXjAqXBx9o63EFuw90GAZW92OyNHW0oJ8wozrv:PNbNN79Di0GAZLOyNnf
                                                                                                                                                                                                                                    MD5:B2F2B2789759619108D1393E47FC02C9
                                                                                                                                                                                                                                    SHA1:87EAB29DEA23E37F5C08D641FE222261EA0725A9
                                                                                                                                                                                                                                    SHA-256:44CECFF05BAD26143353F6A6AC6FB031C206ADAA06E71FCC25B850740B8159FD
                                                                                                                                                                                                                                    SHA-512:884617878945A4D3AB1459AD1809305CE2E28BF0AF34E365453248092CFFF587D5863BC9053DC67BD2C29679437645024C0360655CEF7928A2E8BA5522520F05
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results"], "filenames": ["changelog.rst", "faq.rst", "folders.rst", "index.rst", "preferences.rst", "quick_start.rst", "reprioritize.rst", "results.rst"], "titles": ["Changelog", "H\u00e4ufig gestellte Fragen", "Ordnerauswahl", "dupeGuru Hilfe", "Einstellungen", "Schnellstart", "Re-Prioritizing duplicates", "Ergebnisse"], "terms": {"about": 0, "the": [0, 4, 6], "word": 0, "crash": 0, "when": [0, 6], "reading": 0, "this": [0, 1, 6], "you": [0, 6], "might": 0, "be": [0, 6], "alarmed": 0, "at": 0, "numb": [0, 6], "of": [0, 6], "fix": 0, "for": [0, 6], "awar": 0, "that": [0, 6], "is": [0, 6], "used": [0, 6], "her": 0, "it": [0, 6], "ref": 0, "to": [0, 6], "soft": 0, "which": [0, 6], "don": 0, "t": [0, 6], "caus": 0, "application": 0, "quit": 0, "simply": 0, "get": [0, 6], "error": 0, "window": 0, "ask": 0, "if": [0, 6], "want": 0, "send": [0, 1], "report": 0, "hardcoded": 0,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.785800269974249
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvA3l5mDo4HXrGZwv:YWS/q4ygV7e/bJU0QoMrFv
                                                                                                                                                                                                                                    MD5:75D370968B0A2532F8414B4971CCEEC4
                                                                                                                                                                                                                                    SHA1:C04B10C52328F926460A84F3CA804871BD98CFD3
                                                                                                                                                                                                                                    SHA-256:86103C4D1568C66418680C23DC1BD02372289D40F81630036DB4D63EE30F63BB
                                                                                                                                                                                                                                    SHA-512:73A6F757EC9B6C71D539E5FB8D2763A2290EB832750C38CC420C6B9B83A8A4B8DA8849EF172A1B36B35EA7DA0A6C42018A1B12883F9F92C5297D9EFE333A1779
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 9f6fecee9456f2f983d5f85eeba81645..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):236955
                                                                                                                                                                                                                                    Entropy (8bit):5.698925912866819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:SBFSXnVjJcqT8AHOHWX4Zx2SNzM0ZXQRVdzS/SNO6SY+j1wt2/6Az8:SXSXVjJcqT8AHOTxN9szaSNO6SVwtu/I
                                                                                                                                                                                                                                    MD5:940C59A59DF3AFEB4B586ACD1E05FBB0
                                                                                                                                                                                                                                    SHA1:9F5331D8A66EAE76AE4A492B1438E7236EB7B414
                                                                                                                                                                                                                                    SHA-256:44F23EA5716C26CAF03305B2CEF6BCA969A7A60E1ADEEC67A27C0F6257B8496E
                                                                                                                                                                                                                                    SHA-512:48B44F7DAC4082255196A80AC9831252E8FD1C7B9D54192782D235EB645BDDB4EE3A58EF62E80064AB169A2B5553D718C3664E2A064974BA3812A70C88807011
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...^.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..:C:\Users\arsen\github\dupeguru-build\help\en\changelog.rst.h.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word .crash.:.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22770
                                                                                                                                                                                                                                    Entropy (8bit):5.407305401651037
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:1sUqqiDEZk3uQzSczkqqI1Uxk6Lcxzp8DdrUVlUfPmkh+G8:uUqqiDe/UkqTaxk6Lwt8DdrUfUfPZ+G8
                                                                                                                                                                                                                                    MD5:20CD08C9AC71EB46CD32E5A4C6C02DA1
                                                                                                                                                                                                                                    SHA1:F8D77CB57D50CDBB1AC0EA018BAAA40B94CA3C79
                                                                                                                                                                                                                                    SHA-256:E079D801330295F923E07DC0B36A66B2E6F5B5FCC82C35DD393F76B3C77F14F5
                                                                                                                                                                                                                                    SHA-512:DA0EA1172BCFD27558CF03A0EE0526B0580D0F61C5509C04992C7081634C03F1A4E616F345FB7159E65A20012213A65D8B6C451CB2F3368972BB283A9770BB7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....X........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Contribute to dupeGuru.h.].h...Text.....Contribute to dupeGuru.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..;C:\Users\arsen\github\dupeguru-build\help\en\contribute.rst.h.K.ubh...paragraph...)..}.(h.X5...dupeGuru was started as shareware (thus proprietary) so it doesn't have a legacy of.community-building. It's `been open source`_ for a while now and, although I've ("I" being Virgil.Dupras, author of the software) always wanted to have people other than me working on dupeGuru, I've.failed at attracting them..h.].(h..qdupeGuru was started as shareware (thus proprietary) so it doesn.t have a legacy of.community-building. It.s .....}.(h..mdupeGuru was started as shareware (thus proprietary) so it doesn't have a legacy of.community-building
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):79338
                                                                                                                                                                                                                                    Entropy (8bit):5.637227564251311
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:maVjrYcvcimLmz+fneLIkSpaLNf1Cz63NP7vm8:tAcvcimrhkSp2Gz63B7vm8
                                                                                                                                                                                                                                    MD5:E89CACD22531D96399B4326072BB3372
                                                                                                                                                                                                                                    SHA1:FEF58F39A2AEB4F6384FA527A6FB1A72DE8BDE6B
                                                                                                                                                                                                                                    SHA-256:5D9345524BF72FD2C9D3B66B02E56BD8C55EB716EF323BDF40131F8E4A567E95
                                                                                                                                                                                                                                    SHA-512:ABBDE8E84A60EFD878B183698A713DF296B214F1A2F5B122DEEB84A8F4443D8DD4387EECD8FE64E8FCAEC1835568AA7F694F0455B25CBF731F95E492F81B477C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.app.h.].h...Text.....core.app.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..CC:\Users\arsen\github\dupeguru-build\help\en\developer\core\app.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.app...module-core.app.h.Nt.auh+h-h.h.h.h.h..OC:\Users\arsen\github\dupeguru-build\core\app.py:docstring of core.app.DupeGuru.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single...DupeGuru (class in core.app)...core.app.DupeGuru.h.Nt.auh+h-h.h.h.h.h.Nh.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h...DupeGuru(view, portable=False).h.].(h...desc_annotation...)..}.(h..2[<#text: 'class'>, <desc_sig_space: <#text: ' '>>].h.].(h...class.....}.(h.h.h.h[h.h.h.Nh.Nubh...desc_sig_space.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38206
                                                                                                                                                                                                                                    Entropy (8bit):5.570037574296777
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N6gjl8GcN2J+aeJi4/iIzikVnZcI/ROtXJMPmkkhN38:N6gjlTFeUDt5MPchp8
                                                                                                                                                                                                                                    MD5:58DAB14846095E5168E5A810C533EE13
                                                                                                                                                                                                                                    SHA1:8B20D0DFAEC8134CCD5CE79A96F9A709FFF2798B
                                                                                                                                                                                                                                    SHA-256:CBACCB728C73BC169DFEA78F7EE259C96E4204E2C51087F57B1B4F7E9186CB7B
                                                                                                                                                                                                                                    SHA-512:C40DDC76632C1C33EBD8B9C4A81EDBF19D399577462928361D5FE73C3B48C606039D9E71367D634FCF37093ACA10800CA742A6CF5DDA8DCBC9983CCB6B9DF5A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...3.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.directories.h.].h...Text.....core.directories.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..KC:\Users\arsen\github\dupeguru-build\help\en\developer\core\directories.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.directories...module-core.directories.h.Nt.auh+h-h.h.h.h.h..hC:\Users\arsen\github\dupeguru-build\core\directories.py:docstring of core.directories.AlreadyThereError.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single...AlreadyThereError.."core.directories.AlreadyThereError.h.Nt.auh+h-h.h.h.h.h..hC:\Users\arsen\github\dupeguru-build\core\directories.py:docstring of core.directories.AlreadyThereError.h.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h.hKh.]
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65170
                                                                                                                                                                                                                                    Entropy (8bit):5.602836408640799
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:wXV8b3KcEzBoDS4wWYlSHBextT+63DXte+MW:wXV8b3KcEzRlSHBextTXx
                                                                                                                                                                                                                                    MD5:D90EBEA33EA18F21D34B968E0745486D
                                                                                                                                                                                                                                    SHA1:366DDC03925DB917CCB20B435F67ABAC6A62DB4F
                                                                                                                                                                                                                                    SHA-256:AB0322C12BE10026E74ABBFB50519E9B90F0D86E00215F1E4019D64697B0CDC6
                                                                                                                                                                                                                                    SHA-512:3D804F79EA23ECE8FCCAB215663D29AB70B17729314CE2887FF42E4D7217806D69B0B078AA20C154089FF1FE4C1EC9137D03A038F4844B980FFD2EF9646F680F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.user.h.].h...Text.....core.user.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..FC:\Users\arsen\github\dupeguru-build\help\en\developer\core\user.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.user...module-core.user.h.Nt.auh+h-h.h.h.h.h..LC:\Users\arsen\github\dupeguru-build\core\user.py:docstring of core.user.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single...Match (class in core.user)...core.user.Match.h.Nt.auh+h-h.h.h.h.h.Nh.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h.. Match(first, second, percentage).h.].(h...desc_annotation...)..}.(h..2[<#text: 'class'>, <desc_sig_space: <#text: ' '>>].h.].(h...class.....}.(h.h.h.h[h.h.h.Nh.Nubh...d
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30577
                                                                                                                                                                                                                                    Entropy (8bit):5.582498329687638
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:JSzHj7rIj2YtmE05bkdNrzTePrqe5PmkO/8:UzHj7/qNriPm/8
                                                                                                                                                                                                                                    MD5:621F1E8C8AD685BF4D3E608A59964EBE
                                                                                                                                                                                                                                    SHA1:FA9CF708178CA70995EAF28516935E0A4137E010
                                                                                                                                                                                                                                    SHA-256:CFAF175FE1D366F0A297D60B9D1ABF33E6A52F07F934394AE3D9F8FFACDC5BA4
                                                                                                                                                                                                                                    SHA-512:EBCB220DA86EA3FFD7ECFF61935BE540104231C5D9D7D25BD75DE6A6542EA753B63A3774E6C94C50B2DC4FB36CB3B89BD12457B63E32745E0D8D9A583623597B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...fw........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.fs.h.].h...Text.....core.fs.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..BC:\Users\arsen\github\dupeguru-build\help\en\developer\core\fs.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.fs...module-core.fs.h.Nt.auh+h-h.h.h.h.h..WC:\Users\arsen\github\dupeguru-build\core\fs.py:docstring of core.fs.AlreadyExistsError.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single...AlreadyExistsError...core.fs.AlreadyExistsError.h.Nt.auh+h-h.h.h.h.h..WC:\Users\arsen\github\dupeguru-build\core\fs.py:docstring of core.fs.AlreadyExistsError.h.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h..)AlreadyExistsError(fsobject, parent=None).h.].(h...desc_annotation...)..}.(h..6[<#text: '
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28681
                                                                                                                                                                                                                                    Entropy (8bit):5.606351521175828
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:64rUgQjZWD1T8/rdm26kQP4voInqPOyDZQj1ytdMYQL4nWoV3H9gZHTJRVthmPmU:NGjZK8vqVQj1ytdMYQBoe8P9iAE8
                                                                                                                                                                                                                                    MD5:52EE0CABAB950FBE6F81EAC575F19C0D
                                                                                                                                                                                                                                    SHA1:DEAAD7B770B33D79EA8D5AFC3771B32EDBF2E2FA
                                                                                                                                                                                                                                    SHA-256:50DE49B01F53BE41D2345552E4C982B0E245AF72E1397AB20F0B8D5020ABAFAE
                                                                                                                                                                                                                                    SHA-512:683DB077F26C6BC64D9A3B618BAFC46B9D390AC8D5E17D5854299AFFA500976B1BB75F9B1B8D1FEDD34AA8A87EE99EDFB7986CD23D4A01580673C9C065395AA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....o........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.gui.deletion_options.h.].h...Text.....core.gui.deletion_options.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..TC:\Users\arsen\github\dupeguru-build\help\en\developer\core\gui\deletion_options.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair..!module; core.gui.deletion_options.. module-core.gui.deletion_options.h.Nt.auh+h-h.h.h.h.h..xC:\Users\arsen\github\dupeguru-build\core\gui\deletion_options.py:docstring of core.gui.deletion_options.DeletionOptions.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single..4DeletionOptions (class in core.gui.deletion_options)..)core.gui.deletion_options.DeletionOptions.h.Nt.auh+h-h.h.h.h.h.Nh.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h...Deleti
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6930
                                                                                                                                                                                                                                    Entropy (8bit):5.496363772857746
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:eIofhBdfrSYCfDK6zr9tYThMJYPtgkEX0Ly+TF8:eIofhBdfrSl7YThGYPmk/XZ8
                                                                                                                                                                                                                                    MD5:8C7FC45131A4D59AAE21A98ACCBFC81A
                                                                                                                                                                                                                                    SHA1:72ACDB60B04E67A6B9816DC76020D681342CB96A
                                                                                                                                                                                                                                    SHA-256:7860FB851D0DBBC8396F1778ACD128C38427AE6CA85FCD7C9C60ADC383F43E79
                                                                                                                                                                                                                                    SHA-512:78B123620E70EB1DF5667DCBB022478C7AE02894D30456C4D5B1DD64CD0FB46A9165270545D5940E2800310A4208F9E3C91DBB0A983FDBC8D2B08990A6E9CC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.gui.h.].h...Text.....core.gui.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..IC:\Users\arsen\github\dupeguru-build\help\en\developer\core\gui\index.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.gui...module-core.gui.h.Nt.auh+h-h.h.h.h.h..OC:\Users\arsen\github\dupeguru-build\core\gui\__init__.py:docstring of core.gui.h.K.ubh.)..}.(h.h.h.].(h.)..}.(h...Meta GUI elements in dupeGuru.h.].h...Meta GUI elements in dupeGuru.....}.(h.hDh.hBh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h.h.h?h.h.h..OC:\Users\arsen\github\dupeguru-build\core\gui\__init__.py:docstring of core.gui.h.K.ubh...paragraph...)..}.(h...dupeGuru is designed with a `cross-toolkit`_ approach in mind. It means that its core code.(w
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2880
                                                                                                                                                                                                                                    Entropy (8bit):5.231127037996087
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:G9y9JsDhgPk5LCr+DSyts28kgZ7TNPCQmx0oKaNxYLrB8:M2sDaPk5LbDSyts28kKNKX0LaqF8
                                                                                                                                                                                                                                    MD5:AB696DC750EC8855A87B127CDBC2A26D
                                                                                                                                                                                                                                    SHA1:D16FC2465C8AFBB8076166678631FAB019BBFF01
                                                                                                                                                                                                                                    SHA-256:327D64272BF0BFFC6A147A3561E9E66647E9C3CBD1A73BA6462D4D170ED114C1
                                                                                                                                                                                                                                    SHA-512:2DF6A9F46F2407DB193BCDBD2A4BC8BC450FE23C1492EE55D1BB3E054EFE78A9A805F261AEE418C2D84DC14D6546F94F0566E6D89AF553DC4A11565240334A30
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...5.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.h.].h...Text.....core.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..EC:\Users\arsen\github\dupeguru-build\help\en\developer\core\index.rst.h.K.ubh...compound...)..}.(h.h.h.].h...toctree...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)].h...developer/core/index...entries.].(N..developer/core/app...N..developer/core/fs...N..developer/core/user...N..developer/core/directories...N..developer/core/results...N..developer/core/gui/index...e..includefiles.].(h@hBhDhFhHhJe..maxdepth.K...caption.N..glob....hidden....includehidden....numbered.K...titlesonly....rawentries.].uh+h2h.h,h.K.h.h/ubah.}.(h!].h#]...toctree-wrapper.ah%].h'].h)].uh+h-h.h.h.h.h.h,h.Nubeh.}.(h!]...core.ah#].h%]...core.ah'].h)].uh+h.h.h.h.h.h.h,h.K.ubah.}.(h!].h#].h%].h'].h)]...sourc
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40032
                                                                                                                                                                                                                                    Entropy (8bit):5.585256453710808
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aj48FbLhahhsbVnV2z9KiW4wyn4Ab+REIwbcPqU4dE+QcptMePGx/38:a/NbfSnn46bIwAPUZGp38
                                                                                                                                                                                                                                    MD5:867121F49D0834FD3B382DBB352E31C0
                                                                                                                                                                                                                                    SHA1:5B95A80A90C4520BE0B6114978EDC33D9874D73F
                                                                                                                                                                                                                                    SHA-256:E85FD326ED8EAFCA43B3B3F7C6061BB43AA0C909481EE306777C0765DEEFC0F5
                                                                                                                                                                                                                                    SHA-512:89860EE566CE22D5AFE78812607179D699F9CACE69357B9B5229A4D1BEF5205E6F8C232627A558E2A568EB6EA84B78CCBB441003D8C0F11786D7F59137F91219
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...U.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...core.results.h.].h...Text.....core.results.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..GC:\Users\arsen\github\dupeguru-build\help\en\developer\core\results.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; core.results...module-core.results.h.Nt.auh+h-h.h.h.h.h..VC:\Users\arsen\github\dupeguru-build\core\results.py:docstring of core.results.Results.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single...Results (class in core.results)...core.results.Results.h.Nt.auh+h-h.h.h.h.h.Nh.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h...Results(app).h.].(h...desc_annotation...)..}.(h..2[<#text: 'class'>, <desc_sig_space: <#text: ' '>>].h.].(h...class.....}.(h.h.h.h[h.h.h.Nh.Nubh...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33058
                                                                                                                                                                                                                                    Entropy (8bit):5.539004515867087
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:PxAZ80iQTm25XVmttbX7A9HetLhyRk9VUv4tZSlPSI8:G5SI8
                                                                                                                                                                                                                                    MD5:9703737E007750B2161CC7ED8BAB09C1
                                                                                                                                                                                                                                    SHA1:F9E382B7785A92474C2E96A090BE294ED1E5FD13
                                                                                                                                                                                                                                    SHA-256:C30B79D0AF52A7F2FC778FED75DE878312A9619DAA0765640BB88DA1F5D04966
                                                                                                                                                                                                                                    SHA-512:FDB91436BA205D9CBCDBB5B1CF1D24312C4C5D1288ECF6A12520147DE689213CEF23663C17BC1115185FF8A7CA593C6142D79259BB1AC66AA1A339E4C640BA53
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.build.h.].h...Text.....hscommon.build.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..IC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\build.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.build...module-hscommon.build.h.Nt.auh+h-h.h.h.h.h..RC:\Users\arsen\github\dupeguru-build\hscommon\build.py:docstring of hscommon.build.h.K.ubh...paragraph...)..}.(h..IThis module is a collection of function to help in HS apps build process..h.].h..IThis module is a collection of function to help in HS apps build process......}.(h.hCh.hAh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h?h..RC:\Users\arsen\github\dupeguru-build\hscommon\build.py:docstring of hscommon.build.h.K.h.h.h.h.ubh.).
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20086
                                                                                                                                                                                                                                    Entropy (8bit):5.538635071186558
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:VfMjla96jRVbMezD1xdvGCEYeDIQbR3GWQBPmk6p8:VY5jRRzCfpQBPCp8
                                                                                                                                                                                                                                    MD5:C822C5244246C8255A49F7A54B72189F
                                                                                                                                                                                                                                    SHA1:AB488E3676CDB57CB3FD48282E9CAA8CF5EB56B8
                                                                                                                                                                                                                                    SHA-256:14F73322BD859C8760F5CFCDD85F2CD6B9A35FB8A40BE368E9E4CAA289BC6945
                                                                                                                                                                                                                                    SHA-512:65AA78CDEBA598B4400DDAF21A9955BCFD5F5A1E54C769B53C4AA74F47C69F4D85FA75ABFA647051AB2B5E1F0F6CF47443907AB85214D0C78A6D5AE84CAB0167
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...kN........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.conflict.h.].h...Text.....hscommon.conflict.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..LC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\conflict.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.conflict...module-hscommon.conflict.h.Nt.auh+h-h.h.h.h.h..XC:\Users\arsen\github\dupeguru-build\hscommon\conflict.py:docstring of hscommon.conflict.h.K.ubh...paragraph...)..}.(h...When you have to deal with names that have to be unique and can conflict together, you can use.this module that deals with conflicts by prepending unique numbers in ``[]`` brackets to the name..h.].(h...When you have to deal with names that have to be unique and can conflict together, you can use.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16966
                                                                                                                                                                                                                                    Entropy (8bit):5.566983413807968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:djB8v4Df6sKk47fZfJSz3WHsnnN1WPmk3a8:djB8NsD47f5zHk1WPfa8
                                                                                                                                                                                                                                    MD5:8FBE2A6D3B4EF260B9A872699F12D09D
                                                                                                                                                                                                                                    SHA1:8EDA2D2A04BBCAB6CF045A5D0790E52B77D6E939
                                                                                                                                                                                                                                    SHA-256:7BB28230256B2E3028CEF89A137204DE0D820F2CB76D6EFD7F3E0AE7427B8A87
                                                                                                                                                                                                                                    SHA-512:CD1F3D2A3506DA2B6CDBDB72A44477C970E229863C29D8F61B4BB0956BC7C72831AB0FE64136E59F6CE5DC185B61643E446DE76FD3E2685D18153DC846AF868E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...;B........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.desktop.h.].h...Text.....hscommon.desktop.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..KC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\desktop.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.desktop...module-hscommon.desktop.h.Nt.auh+h-h.h.h.h.h..dC:\Users\arsen\github\dupeguru-build\hscommon\desktop.py:docstring of hscommon.desktop.SpecialFolder.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single..)SpecialFolder (class in hscommon.desktop)...hscommon.desktop.SpecialFolder.h.Nt.auh+h-h.h.h.h.h..dC:\Users\arsen\github\dupeguru-build\hscommon\desktop.py:docstring of hscommon.desktop.SpecialFolder.h.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20675
                                                                                                                                                                                                                                    Entropy (8bit):5.63956256516711
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:9O01US36hbrFK7Hs9wvUQ/Dt5TmimkAt8:9z1UiZ55Tmiot8
                                                                                                                                                                                                                                    MD5:86E5F6EEF2EFE97BCAA287A2C7119755
                                                                                                                                                                                                                                    SHA1:94A589FA72C59A6223F9DBBDF69DCF2BEAD810FC
                                                                                                                                                                                                                                    SHA-256:16AA528B39C409C1045DFE7418A6213D0131DC32636F3DBD7CF25F22E311AA90
                                                                                                                                                                                                                                    SHA-512:6E13A319A56CDFD7CC9A829F58D39EADAF3348CCBE739C5419670E464E859FAB863CD7D7494550CC2635CC642C53A681CBD834A20A3C983DEF1C57AE3CADB5B8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....P........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.base.h.].h...Text.....hscommon.gui.base.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..LC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\base.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.gui.base...module-hscommon.gui.base.h.Nt.auh+h-h.h.h.h.h..XC:\Users\arsen\github\dupeguru-build\hscommon\gui\base.py:docstring of hscommon.gui.base.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..\C:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\base.rst:9:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h..W....GUIObject([multibind])..Cross-toolkit "model" representation
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):113276
                                                                                                                                                                                                                                    Entropy (8bit):5.630983882293117
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:pFzPoxzL7zwnAtFzvrzmCZdz9NYozvsz88iSMzykWlX8:5AtcCPYJRM
                                                                                                                                                                                                                                    MD5:D472297CA855B476D6425155ECC7BD4C
                                                                                                                                                                                                                                    SHA1:25A95DDEDD78D558536115255B594DFAFEB26FF0
                                                                                                                                                                                                                                    SHA-256:2616066D2F795108726FE4A3A2F5A8170BB0E35F621F3BDDF04F057D97B585CA
                                                                                                                                                                                                                                    SHA-512:ABD98715CD22D2263ABFD516C050329EB7DD1C3FE76F65EC10625F3FFDABE6A8A11A9328D5F80AF036A0BAD18FFC87B7F4E5F66966C87245EC2408D7EB1CD080
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.column.h.].h...Text.....hscommon.gui.column.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..NC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\column.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.gui.column...module-hscommon.gui.column.h.Nt.auh+h-h.h.h.h.h..\C:\Users\arsen\github\dupeguru-build\hscommon\gui\column.py:docstring of hscommon.gui.column.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h.._C:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\column.rst:12:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h.XS.......Columns(table[, prefaccess, savename])..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):50349
                                                                                                                                                                                                                                    Entropy (8bit):5.660948174780822
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZL+207gbzmcFReVa/eSJ0kPkkyD+/x9sh1Id2A6l6fN60gqvPX7+lY8/01vb+Di4:ZWsbcs1vyDi+OLj8
                                                                                                                                                                                                                                    MD5:C6C05674712D3626E613DCB12210EF80
                                                                                                                                                                                                                                    SHA1:0AE87BB7A92B23D5B105010D2EE17E535D582C8D
                                                                                                                                                                                                                                    SHA-256:35369D8DCC14D43B8CC55EEE99A53806BFC6C7668FF672BC656070AA4E330E1E
                                                                                                                                                                                                                                    SHA-512:78B240A8B51A327C80E5AA6E7E39CFA2757ACEFB482727D53BC2C4AC29D74398FFC8DA85B52511FB49B4B2502194A3A86D57D53A0244FC5172C8DA4F5AB6C32F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.progress_window.h.].h...Text.....hscommon.gui.progress_window.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..WC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\progress_window.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair..$module; hscommon.gui.progress_window..#module-hscommon.gui.progress_window.h.Nt.auh+h-h.h.h.h.h..nC:\Users\arsen\github\dupeguru-build\hscommon\gui\progress_window.py:docstring of hscommon.gui.progress_window.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..hC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\progress_window.rst:10:<autosummary>.h.Nub..sphinx.ext.autosummary...autos
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52620
                                                                                                                                                                                                                                    Entropy (8bit):5.654095981159285
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/90IdU0TsIHhirxRShPTYPNIzOy3+aR2T5wXy/BstJYNwOpgS5hp0gFpG/MCSBLf:/9xdU0/cazN+xT5wGpG0CkPiaWp8
                                                                                                                                                                                                                                    MD5:7713E8D5ED6E9BBF8DBFAAB6BAE3D2D2
                                                                                                                                                                                                                                    SHA1:CE273FACF249FC875CAEA0D241237F574346682A
                                                                                                                                                                                                                                    SHA-256:5FF0D3C8C708238D04104726C19A760731639BFA8BF1248F8509498A60D56D4F
                                                                                                                                                                                                                                    SHA-512:5F143458D0EB0B52F3E27EC981073DFBD4FCEF608D5E32DFAD14DE79CBC4896DB551194676E72C923DDF2DD30AF264EB275F6E519782526E793A4EE037402713
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.selectable_list.h.].h...Text.....hscommon.gui.selectable_list.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..WC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\selectable_list.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair..$module; hscommon.gui.selectable_list..#module-hscommon.gui.selectable_list.h.Nt.auh+h-h.h.h.h.h..nC:\Users\arsen\github\dupeguru-build\hscommon\gui\selectable_list.py:docstring of hscommon.gui.selectable_list.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..hC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\selectable_list.rst:12:<autosummary>.h.Nub..sphinx.ext.autosummary...autos
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):138721
                                                                                                                                                                                                                                    Entropy (8bit):5.683870884586752
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:rJAzUBdck2ADmZDZXMSYeR9S6CxrGbWxiK07bX8:rJAzlJAiDZXMSbS6CxrGbWxi3M
                                                                                                                                                                                                                                    MD5:FF87B9B2E670E813188FEB96FD580E33
                                                                                                                                                                                                                                    SHA1:91955A07EA26295846C0A0A067B510D00DFAB563
                                                                                                                                                                                                                                    SHA-256:A4AD124043F72D2D21C584BD0F3D7FCE453A8826BD63E8C982548093AC52DA40
                                                                                                                                                                                                                                    SHA-512:DA94727BF0AD3C11AB62FEDF542818D195B2342A43AF73F6CA216255657BDA1EC5C1DE6A3BFFB09842EBA99558696BF58A700D8C59630D1033F3DD341AC1082C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.table.h.].h...Text.....hscommon.gui.table.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..MC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\table.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.gui.table...module-hscommon.gui.table.h.Nt.auh+h-h.h.h.h.h..ZC:\Users\arsen\github\dupeguru-build\hscommon\gui\table.py:docstring of hscommon.gui.table.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..^C:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\table.rst:12:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h.......Table()..Sortable and selectable sequence of Row...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35015
                                                                                                                                                                                                                                    Entropy (8bit):5.688547950062843
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:eszu4Mai4I/RRs9IIrRuNnxh3CFkKsYVHGY5zimkhd8:eszu4etpcGiiZd8
                                                                                                                                                                                                                                    MD5:E8BC8F08F8C7BC2CCEE5E2B751CEC4AA
                                                                                                                                                                                                                                    SHA1:69E6172441BCA993188C4993C2323330E668EF1B
                                                                                                                                                                                                                                    SHA-256:D7696FD20C52D06311114C58D86188CFFF0342926230A25716DDB9934DE0B144
                                                                                                                                                                                                                                    SHA-512:DB2528BDF3E5E8D28E9418075839B07CA6C09EF7D7E99E4B85D078D4E9FDE98340FD9C77E109886985CB0D5A43B581CFD361039BC6F46191AFE3B0FB5EBFA8BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.text_field.h.].h...Text.....hscommon.gui.text_field.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..RC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\text_field.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.gui.text_field...module-hscommon.gui.text_field.h.Nt.auh+h-h.h.h.h.h..dC:\Users\arsen\github\dupeguru-build\hscommon\gui\text_field.py:docstring of hscommon.gui.text_field.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..cC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\text_field.rst:10:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h..e....TextField()
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):57149
                                                                                                                                                                                                                                    Entropy (8bit):5.645242278635217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:xZlMmf7oG0efL2yyWYM1FxAiTVxjJirF98:d7oG0e31UiRxYrT8
                                                                                                                                                                                                                                    MD5:DCCB5E024B5BCE3A07DA21F56ABAA1A5
                                                                                                                                                                                                                                    SHA1:510F1375761EE835F81483649945CF8D12840BFA
                                                                                                                                                                                                                                    SHA-256:F89A1AA8A2FDC298040C06BB33578F6EE7A5D59C0985DF749B08FF5ABDAA7387
                                                                                                                                                                                                                                    SHA-512:70CCC57E55DD9355EE944496715BC68A2D9B82B9AD1DC52B2CE4160AB8438F5C08D82987E608272F812434E47C4BA88A05F7714EA109E55B34E2A9C7323634BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...2.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.gui.tree.h.].h...Text.....hscommon.gui.tree.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..LC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\tree.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.gui.tree...module-hscommon.gui.tree.h.Nt.auh+h-h.h.h.h.h..XC:\Users\arsen\github\dupeguru-build\hscommon\gui\tree.py:docstring of hscommon.gui.tree.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..]C:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\gui\tree.rst:10:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h..t....Tree()..Cross-toolkit GUI-enabled tree view...Node(name)..P
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3290
                                                                                                                                                                                                                                    Entropy (8bit):5.239000060849049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:L9dU9tTB6g/Ir58OAIw6Kx5LCX+DSyts28kgf7TNPCQmx0oKaNxJ2zLrB8:J2TIg/2AJjx5LHDSyts28kQNKX0LaOF8
                                                                                                                                                                                                                                    MD5:ED008CF22BB1985B13C063B9E14C5561
                                                                                                                                                                                                                                    SHA1:CB1D7B35B3E73DF76D1E43255202736F8789A307
                                                                                                                                                                                                                                    SHA-256:603FA6545B75AE0AB9A9E85610E506336ED90FA4AC8CEB0A5F7B5CEEEE532D28
                                                                                                                                                                                                                                    SHA-512:8AEAD9B0626BD048532DC2A222125474A8C54873C4BDC3DF9F1A0550978210E5A098B3DA1F896B03C1FB8FA32D663540862C6CC41E26C3C45B836AFD48E31B02
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.h.].h...Text.....hscommon.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..IC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\index.rst.h.K.ubh...compound...)..}.(h.h.h.].h...toctree...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)].h...developer/hscommon/index...entries.].(N..developer/hscommon/build...N..developer/hscommon/conflict...N..developer/hscommon/desktop...N..developer/hscommon/notify...N..developer/hscommon/path...N..developer/hscommon/util...N."developer/hscommon/jobprogress/job...N.(developer/hscommon/jobprogress/performer...N..developer/hscommon/gui/base...N..developer/hscommon/gui/column...N.&developer/hscommon/gui/progress_window...N.&developer/hscommon/gui/selectable_list...N..developer/hscommon/gui/table...N.!de
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42710
                                                                                                                                                                                                                                    Entropy (8bit):5.575404862524994
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:MGepL3Wk/dWN66N16VqnwAsI5CINBGmF0l59N3oGozJTwSmie3J8:79k/dWkI5tegre3J8
                                                                                                                                                                                                                                    MD5:8E8C15B07C85030660CF252D4E3FEDC7
                                                                                                                                                                                                                                    SHA1:F070E3ADC32C162EA8FCC2A951B5313FD680951A
                                                                                                                                                                                                                                    SHA-256:458440F5B3AB7EDF8FCC7C22215C80DDFFC3A9808C29F0F4385414C4FBBC2959
                                                                                                                                                                                                                                    SHA-512:647A6AB7D1122C8CA644454D78775E73B39F9821D4F245C0E8A4102A32CE1A125E20099DC97B921832EE4B721789536262173A3D18A80C22BA519BCBC96A29C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.jobprogress.job.h.].h...Text.....hscommon.jobprogress.job.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..SC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\jobprogress\job.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair.. module; hscommon.jobprogress.job...module-hscommon.jobprogress.job.h.Nt.auh+h-h.h.h.h.h..fC:\Users\arsen\github\dupeguru-build\hscommon\jobprogress\job.py:docstring of hscommon.jobprogress.job.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..dC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\jobprogress\job.rst:10:<autosummary>.h.Nub..sphinx.ext.autosummary...autosummary_table...)..}.(h.......Job
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9663
                                                                                                                                                                                                                                    Entropy (8bit):5.529437894938785
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qaTPfG9q90W9fiU4/z4jN3DUUhpNoNsa2FbqPV9n8itgkAX0L2F8:qaz02zUUhj298imkD+8
                                                                                                                                                                                                                                    MD5:32412F8EEB36C4015FF17DCD9A39BF49
                                                                                                                                                                                                                                    SHA1:A15A84AF9B3A7A52B91F1A9D21BDAD9EE21D4A7C
                                                                                                                                                                                                                                    SHA-256:AA04A3A0DB65347C0DCB27948C998F894B3B18A4B2DDCE444DA7F8EBCCFF965E
                                                                                                                                                                                                                                    SHA-512:697CEEFC12327700A2BB92F47BA1A47A1652BDF0741E088913921B6D05E5AF8695AE94FD27907A93D6CC7CBB94F0449A85C58B0AEB638FE5DCB01810F94FC0EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....%........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.jobprogress.performer.h.].h...Text.....hscommon.jobprogress.performer.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..YC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\jobprogress\performer.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair..&module; hscommon.jobprogress.performer..%module-hscommon.jobprogress.performer.h.Nt.auh+h-h.h.h.h.h..rC:\Users\arsen\github\dupeguru-build\hscommon\jobprogress\performer.py:docstring of hscommon.jobprogress.performer.h.K.ubh...tabular_col_spec...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...spec...\X{1}{2}\X{1}{2}.uh+h?h.h.h.h.h..iC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\jobprogress\performer.rst:9:<autosummary>.h.Nub..sphinx.ext.auto
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20876
                                                                                                                                                                                                                                    Entropy (8bit):5.576226983535082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:3whmhkj3BGq91VN7/FW8P8m6Q95Ur0zVhjdU7rZEElNVOVW9xtFyOWP3KWePKWx4:3wo2j3BJN7I66Q9QZvU6ihPmkBS8
                                                                                                                                                                                                                                    MD5:D63FFB2D2B1AFD6A8EBDFD98669A3C44
                                                                                                                                                                                                                                    SHA1:C910A94477ABF5992249FB602C7C76ABE9557326
                                                                                                                                                                                                                                    SHA-256:D892E0A6D9631A5EBED084F7886B33373C2DE1A5B374225D3D1EA33A4371D191
                                                                                                                                                                                                                                    SHA-512:430274FF46F7CFDBDC2FEAE81BA210CB710AD55FF076148CDBFFD604EB0CB7BD9480D7DE50EED1E09A13AC81990FF72762C35D1C6C66F74FDBABC23462E59A7F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....Q........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.notify.h.].h...Text.....hscommon.notify.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..JC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\notify.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.notify...module-hscommon.notify.h.Nt.auh+h-h.h.h.h.h..TC:\Users\arsen\github\dupeguru-build\hscommon\notify.py:docstring of hscommon.notify.h.K.ubh...paragraph...)..}.(h..-Very simple inter-object notification system..h.].h..-Very simple inter-object notification system......}.(h.hCh.hAh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h?h..TC:\Users\arsen\github\dupeguru-build\hscommon\notify.py:docstring of hscommon.notify.h.K.h.h.h.h.ubh@)..}.(h.Xx...This module is a brain-dead simple n
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7927
                                                                                                                                                                                                                                    Entropy (8bit):5.552496429979741
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:CgwlbNJLswjjjr4g+j+wo2E/PD1ZEi7ej75FqUk4m2jESo8EnrXEpxDSyts28kHg:P6NNjjjrD2Ex17eXlkYJPtgkAX0LRF8
                                                                                                                                                                                                                                    MD5:12D052C8386554DED0CD7D38803E70E6
                                                                                                                                                                                                                                    SHA1:F68726D46A9E1914FA473B86AB984090FDE7FB0F
                                                                                                                                                                                                                                    SHA-256:8F84612C2253A6FF46BB0EE3ABB93DD2ED94AC370D1F4CA1A5C5331F9B78B2CB
                                                                                                                                                                                                                                    SHA-512:13C5BB9090368D8E5FE53A3AF982C7A34F2BFA26CA6A707E569F23FDE6BC06E0D69964BB267CB234528A87A642A9040B9B82DC8E521EE0B219D1DC5063659D21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.path.h.].h...Text.....hscommon.path.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..HC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\path.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.path...module-hscommon.path.h.Nt.auh+h-h.h.h.h.h..]C:\Users\arsen\github\dupeguru-build\hscommon\path.py:docstring of hscommon.path.log_io_error.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single..(log_io_error() (in module hscommon.path)...hscommon.path.log_io_error.h.Nt.auh+h-h.h.h.h.h..]C:\Users\arsen\github\dupeguru-build\hscommon\path.py:docstring of hscommon.path.log_io_error.h.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h...log_io_error(func).h.].(h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):94617
                                                                                                                                                                                                                                    Entropy (8bit):5.556308769652414
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ZEjSWvz4ZPA8v/EwpetlnxOmxLvUn8fptX1Fw1XgY74mN8:ZaXw1XgFmi
                                                                                                                                                                                                                                    MD5:9730DC7C08C97CC6D0B47818F1A80C9B
                                                                                                                                                                                                                                    SHA1:9A4996DBC07624FDB4D05CA7C9F1C3062FAF82DE
                                                                                                                                                                                                                                    SHA-256:C940D4E39EA35565AD0DE74F14728BB2C3A2C89D0A0F5DCC96DD19403AB19062
                                                                                                                                                                                                                                    SHA-512:4674A05D37EBF35AF4E261EC40F8361B4AB5C8B9D2106F3FEB4BCB7A70FCFDC756740C8EAD407D04F79C4397A4987844E8C9C602F8FE2388CE7C5D2D5E956CC1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...hscommon.util.h.].h...Text.....hscommon.util.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..HC:\Users\arsen\github\dupeguru-build\help\en\developer\hscommon\util.rst.h.K.ubh...index...)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..pair...module; hscommon.util...module-hscommon.util.h.Nt.auh+h-h.h.h.h.h..[C:\Users\arsen\github\dupeguru-build\hscommon\util.py:docstring of hscommon.util.FileOrPath.h.K.ubh.)..}.(h.h.h.].h.}.(h!].h#].h%].h'].h)]...entries.].(..single..#FileOrPath (class in hscommon.util)...hscommon.util.FileOrPath.h.Nt.auh+h-h.h.h.h.h..[C:\Users\arsen\github\dupeguru-build\hscommon\util.py:docstring of hscommon.util.FileOrPath.h.Nubh...desc...)..}.(h.h.h.].(h...desc_signature...)..}.(h..MFileOrPath(file_or_path: ~typing.Uni
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22229
                                                                                                                                                                                                                                    Entropy (8bit):5.61010741862142
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:BAcoJDBGCf5wCDBYkuraaYLHpynMfYmPuSK1eoaPmk9xPF:BAco15f5rvYmPuSK1iPlxPF
                                                                                                                                                                                                                                    MD5:20F80EF183D2D05B64DB7EB74675145E
                                                                                                                                                                                                                                    SHA1:3C40F0EA95D6AD3ED6E24DFD53CCF144026A0B84
                                                                                                                                                                                                                                    SHA-256:8B7E8EE59DBC5036EF94AE5291E116278E9B85706702253C9CFF0C720874DF1C
                                                                                                                                                                                                                                    SHA-512:90BE4A86823A8E7BFA7581EEE4269523AFAF6F99A9A45410E94D7863DA8252E253A07E99897DA86979705483D06C31235451CC2ACC0E90D79C020275D3F52070
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....V........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Developer Guide.h.].h...Text.....Developer Guide.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..@C:\Users\arsen\github\dupeguru-build\help\en\developer\index.rst.h.K.ubh...paragraph...)..}.(h...When looking at a non-trivial codebase for the first time, it's very difficult to understand.anything of it until you get the "Big Picture". This page is meant to, hopefully, make you get.dupeGuru's big picture..h.].h...When looking at a non-trivial codebase for the first time, it.s very difficult to understand.anything of it until you get the .Big Picture.. This page is meant to, hopefully, make you get.dupeGuru.s big picture......}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh.)..}.(h.h.h.].(h.)..}.(h...Branches and
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):184136
                                                                                                                                                                                                                                    Entropy (8bit):5.573256201022204
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:e6WDZjceR/KmD/pHV/NkOKWjoIq/WnP1nRBs0h8balkLCHBj:9WDZoS/KMNlNaLiBj
                                                                                                                                                                                                                                    MD5:FEFACFDAF8DFD4736653904A4CE57AE6
                                                                                                                                                                                                                                    SHA1:2D539E16EF09A9BE1630F13480CC04EEA572D8F0
                                                                                                                                                                                                                                    SHA-256:EADDFB8D6774879E26DD99E1C972614E1CACFAC1D40106A4C5D512EB4F61CDFD
                                                                                                                                                                                                                                    SHA-512:642E68B4FF5BBE4347E57A9C8662D0EF6AEEC69C6431EC547E8AB5B84DBB5BE3D18348F2C54EEF35E91081D748A4B9CEED9A408B19B561ABC6B35806358B2F4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\en\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\en...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...en...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section...Section %s...figure...Fig. %s...table...Table %s...code-block...Listing %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright......html.N..h(h)hQN..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):48025
                                                                                                                                                                                                                                    Entropy (8bit):5.5535710814543755
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:SEV/+F2ipeNpAgpH0euuZqnKrRZmCv8ebeWYC/rIvnP73Im8:SE9e2nNpDHxeWYC/rIX7Ym8
                                                                                                                                                                                                                                    MD5:F3101B83EE6CB3FE580DFCE96BA73C15
                                                                                                                                                                                                                                    SHA1:FC11BB985506D675B83E015BFFE4436DE2D4F48C
                                                                                                                                                                                                                                    SHA-256:E44986C390179B773984B678C6379F9615C1EFB2364323295D7CA92B77778E40
                                                                                                                                                                                                                                    SHA-512:295B9A87298DC7897207DF21294037B8426CFFD04FA715DE0D8BE61E457094021C03DB110A162B46034954D0950742722DEDC16D8AC07F8068E256DCD87B5DA3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Frequently Asked Questions.h.].h...Text.....Frequently Asked Questions.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.]...refid...id1.u..tagname.h.h.h.h.h.h..4C:\Users\arsen\github\dupeguru-build\help\en\faq.rst.h.K.ubh...topic...)..}.(h...Contents...h.].(h.)..}.(h...Contents.h.].h...Contents.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh-h.h.h1h.h.h.K.ubh...bullet_list...)..}.(h.h.h.].h...list_item...)..}.(h.h.h.].(h...paragraph...)..}.(h.h.h.].h...reference...)..}.(h.h.h.].h...Frequently Asked Questions.....}.(h.h.h.hTh.h.h.Nh.Nubah.}.(h!].h,ah#].h%].h'].h)]...refid...frequently-asked-questions.uh-hRh.hOubah.}.(h!].h#].h%].h'].h)].uh-hMh.hJubhD)..}.(h.h.h.].(hI)..}.(h.h.h.].hN)..}.(h.h.h.].hS)..}.(h.h.h.].h...What is dupeGuru?.....}.(h...What is dupeGuru?.h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16366
                                                                                                                                                                                                                                    Entropy (8bit):5.458397879639687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:OuPjojQJnMET69esjlwpeKQPtPmk5BS08:OaUUJMn9esjZPBX8
                                                                                                                                                                                                                                    MD5:F7B1E491638EAF5CF653200E35E9B1DA
                                                                                                                                                                                                                                    SHA1:F6534407C046CD6648551FA5F92F75B8F45075A2
                                                                                                                                                                                                                                    SHA-256:C5D7EBBD11DF37E126B5C720CCB10FADE0280BAAC1BB8946FEA0D89E08C89078
                                                                                                                                                                                                                                    SHA-512:04DACD5F7C5EF0D82807CBED8F188E6D36F5C979B2329E37C2580024425F4687ACDCA89A4B61330DB41C552F45E3F7692C969D9F7F52F186422F2CC552C08934
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....?........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Folder Selection.h.].h...Text.....Folder Selection.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\en\folders.rst.h.K.ubh...paragraph...)..}.(h...The first window you see when you launch dupeGuru is the folder selection window. This windows.contains the basic input dupeGuru needs to start a scan:.h.].h...The first window you see when you launch dupeGuru is the folder selection window. This windows.contains the basic input dupeGuru needs to start a scan:.....}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h...An Application Mode selection.h.].h.)..}.(h.hFh.].h...An Application Mode selection.....}.(h.hFh.hHh.h.h.Nh.Nubah.}.(
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8797
                                                                                                                                                                                                                                    Entropy (8bit):5.564754456484079
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:QxQ7AndYdMi7cn7cFvGIS9DKuS/PByhPzaxVOCCniUTFw/WCFlFq6DmswDSyts2y:DRMiaEvlSUG0zORwTtqWYPtgkjX0LSF8
                                                                                                                                                                                                                                    MD5:7AD4FB1684A32929AC58E34D499D22A4
                                                                                                                                                                                                                                    SHA1:E7488C2DD453C0312FB43B06F8E97E464B245244
                                                                                                                                                                                                                                    SHA-256:29073E6FAB1FF57B4559AAE27ABA4C75DDCADB4D9854AD41591D0E425E5F5ACC
                                                                                                                                                                                                                                    SHA-512:614046656C2DDA944478A8DC8249000EECC7EE1E5F5061886440CC784A9AD7ECB26481F39FDEBF3B6AA590530F1B4E2895E89837956494D5E495F1EC9755E922
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...R"........sphinx.addnodes...document...)..}.(..rawsource......children.].(..docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...dupeGuru help.h.].h...Text.....dupeGuru help.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..6C:\Users\arsen\github\dupeguru-build\help\en\index.rst.h.K.ubh...paragraph...)..}.(h..8This help document is also available in these languages:.h.].h..8This help document is also available in these languages:.....}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h..5`French <http://dupeguru.voltaicideas.net/help/fr>`__.h.].h.)..}.(h.hFh.].h...reference...)..}.(h.hFh.].h...French.....}.(h...French.h.hMh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)]...name.hT..refuri..(http://dupeguru.voltaicideas.net/help/fr.uh+hKh.hHubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.hDubah.}.(h!].h#].h%].h'].
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24931
                                                                                                                                                                                                                                    Entropy (8bit):5.545214434221074
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wMWY881ATsXs073JJL0Es8sfyUez97h4Vv7wMdzW8CYUENY28sY28Y2TNhNTNZzK:wMWY881BXF73LL09v78gUfPKN/
                                                                                                                                                                                                                                    MD5:24B54E9A2BA6D360A7DEBD7439E6B9A1
                                                                                                                                                                                                                                    SHA1:53879579333AAD0900E43FE552E4BAEA5E5D405B
                                                                                                                                                                                                                                    SHA-256:E2BD51F500059DD10A059967F55CDE2505F872804FED9691E8B1408D53020F13
                                                                                                                                                                                                                                    SHA-512:4F9A969EA3EA73B8F7B3E7F46808FD65B335C33A8F83C0B71A69DE7A192878E29F0A2779A94371D4D59C9D5A141758168C66DE1666D791064D8FC72C7EC08F26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...Xa........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Preferences.h.].h...Text.....Preferences.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\en\preferences.rst.h.K.ubh...definition_list...)..}.(h.h.h.].(h...definition_list_item...)..}.(h..o**Tags to scan:**.When using the **Tags** scan type, you can select the tags that will be used for comparison...h.].(h...term...)..}.(h...**Tags to scan:**.h.].h...strong...)..}.(h.h<h.].h...Tags to scan:.....}.(h.h.h.h@h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h>h.h:ubah.}.(h!].h#].h%].h'].h)].uh+h8h.h,h.K.h.h4ubh...definition...)..}.(h.h.h.].h...paragraph...)..}.(h..\When using the **Tags** scan type, you can select the tags that will be used for comparison..h.].(h...When using the .....}.(h...When using the .h.hZh.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6522
                                                                                                                                                                                                                                    Entropy (8bit):5.463483602574174
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:SytoFoFvrAd/Dv/u/e/WQ3LQ38IPtgkdX0LzF8:SyYd7vGGH3E38IPmkW98
                                                                                                                                                                                                                                    MD5:27C979C537618278FB00F248D4848114
                                                                                                                                                                                                                                    SHA1:02C2E08A59CDD7CE67CB0960247927C075078B89
                                                                                                                                                                                                                                    SHA-256:C4184AE7845E7B18A42B7B12522FA2364C4BEF20BE54B459972351F3802CDF0B
                                                                                                                                                                                                                                    SHA-512:0DD368A211F0409E323F958014A288520DCB0F39CD483C122170C463DD99760A65C3A726FB553F12E5E1535128ADA440EA55B5C586B46F0446E3D9889E1916E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...o.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Quick Start.h.].h...Text.....Quick Start.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\en\quick_start.rst.h.K.ubh...paragraph...)..}.(h..dTo get you quickly started with dupeGuru, let's just make a standard scan using default preferences..h.].h..fTo get you quickly started with dupeGuru, let.s just make a standard scan using default preferences......}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h...Launch dupeGuru..h.].h.)..}.(h.hFh.].h...Launch dupeGuru......}.(h.hFh.hHh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.hDubah.}.(h!].h#].h%].h'].h)].uh+hBh.h?h.h.h.h,h.NubhC)..}.(h..>Add folders to scan with either d
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6327
                                                                                                                                                                                                                                    Entropy (8bit):5.170023509896213
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:0O8f9jAaF9hA1QRO5XOtsg0MTikaXNxscikWCx1LbDSyts28kzNKX0La+F8:m+QqrVY0PtgkMX0LhF8
                                                                                                                                                                                                                                    MD5:0A497A572D6DBF289471F13BD66E205F
                                                                                                                                                                                                                                    SHA1:B85903DFC1CE35303B2211DF0E0D057AD14F68B6
                                                                                                                                                                                                                                    SHA-256:FA23A19BA8F308C9214F295818AF14AA6319ABDAC5F721B342167B20F0427625
                                                                                                                                                                                                                                    SHA-512:FCD68C0AB47FB85DAC645AE54CFC60673316E9AF29386F933ED7FAD88DFC3833ECE8298861DB3F7CFECF06DBB1A9BC335B4C1570B6EC4213086BCE0EC2CB1F90
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Re-Prioritizing duplicates.h.].h...Text.....Re-Prioritizing duplicates.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..=C:\Users\arsen\github\dupeguru-build\help\en\reprioritize.rst.h.K.ubh...paragraph...)..}.(h.X....dupeGuru tries to automatically determine which duplicate should go in each group's reference.position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values".and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick,.but sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes.into play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu..h.].h.X....dupeGuru tries to automatically determine whi
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):53177
                                                                                                                                                                                                                                    Entropy (8bit):5.431558534468918
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:9OQJHlwJrAeXkIiyIjAk8J32oh9JfpWoPVoV:2JrCIiyIjj8Jp9JhWqVoV
                                                                                                                                                                                                                                    MD5:DCB75AF5C2240CFC9BB1DFB6AEC22E63
                                                                                                                                                                                                                                    SHA1:8501AFCA6AF17228DACAAF60A9E4D744BBB01B2A
                                                                                                                                                                                                                                    SHA-256:2E5522960321727DE6AFEEE3372D3059A29797B1D26A3EB0946DB56FADCD3704
                                                                                                                                                                                                                                    SHA-512:B6A6A8AF142AA8A209E1852E53D17F752BC5659BA0C654741D27212D6C3A10A23C87839478789CA32B90A8AB9A025FB8912D482DFADC51CEDD084D5CFE628438
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Results.h.].h...Text.....Results.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.]...refid...id1.u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\en\results.rst.h.K.ubh...topic...)..}.(h...Contents...h.].(h.)..}.(h...Contents.h.].h...Contents.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh-h.h.h1h.h.h.K.ubh...bullet_list...)..}.(h.h.h.].h...list_item...)..}.(h.h.h.].(h...paragraph...)..}.(h.h.h.].h...reference...)..}.(h.h.h.].h...Results.....}.(h.h.h.hTh.h.h.Nh.Nubah.}.(h!].h,ah#].h%].h'].h)]...refid...results.uh-hRh.hOubah.}.(h!].h#].h%].h'].h)].uh-hMh.hJubhD)..}.(h.h.h.].(hI)..}.(h.h.h.].hN)..}.(h.h.h.].hS)..}.(h.h.h.].h...About duplicate groups.....}.(h...About duplicate groups.h.hrh.h.h.Nh.Nubah.}.(h!]...id2.ah#].h%].h'].h)]...refid...abou
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39084
                                                                                                                                                                                                                                    Entropy (8bit):5.498758845701546
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:DQlxOKssm2ay5Wi5NTRyazugEwrFEwuEw0EZHt8agKhE7dPetpL:Essjay5fvAgvM9HFgKqePL
                                                                                                                                                                                                                                    MD5:401BC23CCBF2525BF09E09B36E8BD618
                                                                                                                                                                                                                                    SHA1:2990E6F6F8DA5E698CE2A3E508BCEEF3456A1781
                                                                                                                                                                                                                                    SHA-256:7A35E6B526959DA78A260AF5ECAB8A4F9A6E869368D7D31D8BEFCA4B162FBC7B
                                                                                                                                                                                                                                    SHA-512:1D6AD589F25F3AD6253831741DC644C8D193DDF516FCC5FA2D4FC9D83610B7E249AF803B1EB415C65CDBE2066A343DC7B29101E768005B7A12670BC214064B71
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...The scanning process.h.].h...Text.....The scanning process.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.]...refid...id3.u..tagname.h.h.h.h.h.h..5C:\Users\arsen\github\dupeguru-build\help\en\scan.rst.h.K.ubh...topic...)..}.(h...Contents...h.].(h.)..}.(h...Contents.h.].h...Contents.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh-h.h.h1h.h.h.K.ubh...bullet_list...)..}.(h.h.h.].h...list_item...)..}.(h.h.h.].(h...paragraph...)..}.(h.h.h.].h...reference...)..}.(h.h.h.].h...The scanning process.....}.(h.h.h.hTh.h.h.Nh.Nubah.}.(h!].h,ah#].h%].h'].h)]...refid...the-scanning-process.uh-hRh.hOubah.}.(h!].h#].h%].h'].h)].uh-hMh.hJubhD)..}.(h.h.h.].(hI)..}.(h.h.h.].(hN)..}.(h.h.h.].hS)..}.(h.h.h.].h...Worded scans.....}.(h...Worded scans.h.hrh.h.h.Nh.Nubah.}.(h!]...id4.a
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5272
                                                                                                                                                                                                                                    Entropy (8bit):4.700716663644699
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/5Mt+aFbrPtWKaSARyz7YVH6VNkFGMOYuDzRCl51HxSAn+KC:/53a9tWVSAU4VHzF7ugSA+7
                                                                                                                                                                                                                                    MD5:DF9C3A7E7358D8D01D4D18C759443C58
                                                                                                                                                                                                                                    SHA1:8E73C58C1013671649AEE0ABCBA10FEF7404EDD5
                                                                                                                                                                                                                                    SHA-256:E9E6B9D71A81290799D9AFF6FCF1512528131B7E6F658468FFE11D6D5F979855
                                                                                                                                                                                                                                    SHA-512:3919CB6CAA976A144A26515835604B7CED5E0479CA50D0BFAD074CF5AEFB7E866E91C9AEA8D12511E44BC382A21C4179FAFB7E96E0E26151E3DDB2EF408F18D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Contribute to dupeGuru..======================....dupeGuru was started as shareware (thus proprietary) so it doesn't have a legacy of..community-building. It's `been open source`_ for a while now and, although I've ("I" being Virgil..Dupras, author of the software) always wanted to have people other than me working on dupeGuru, I've..failed at attracting them.....Since the end of 2013, I've been putting a lot of efforts into dupeGuru's..:doc:`developer documentation </developer/index>` and I'm more serious about my commitment to create..a community around this project.....So, whatever your skills, if you're interested in contributing to dupeGuru, please do so. Normally,..this documentation should be enough to get you started, but if it isn't, then **please**,..open a discussion at https://github.com/arsenetar/dupeguru/discussions. If there's any situation where you'd..wish to contribute but some doubt you're having prevent you from going forward, please contact me...I'd much prefer to
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):63
                                                                                                                                                                                                                                    Entropy (8bit):3.9994488293074104
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:xVsY16KTQgsFa1AGAvn:Ts9kxsFaQvn
                                                                                                                                                                                                                                    MD5:7116CD8121BA8686FC42050591EE3CED
                                                                                                                                                                                                                                    SHA1:27DD9534464A97D7A266072D3EF20607FF9781CE
                                                                                                                                                                                                                                    SHA-256:DDA266B81E2140A3B1A93D7BB652E0304C9F28B750EF58DFB23EE3CEEB9E4E8E
                                                                                                                                                                                                                                    SHA-512:784E103BF3766A68F70BB3428FD399C4999E39F6DD129313B58FB89F991856AA207EBC1EF87B0D923E64C9E650EFAB1B4890580248C392B0C1D727E62E35E4D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.app..========...... automodule:: core.app.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87
                                                                                                                                                                                                                                    Entropy (8bit):3.920653950635333
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:0WAGUWo9nKTQAAGUWo41AGAvn:0WjokbjRQvn
                                                                                                                                                                                                                                    MD5:AC4E11EE15AFD43CA4BA00E2749E8B97
                                                                                                                                                                                                                                    SHA1:68709672F275CC97AB14666BDEC2F0FB271AD87B
                                                                                                                                                                                                                                    SHA-256:4A198F7F2146B30FE9A22A6F9F057D2C6C127D8102D28C2C0EEFE02B0CDC35BF
                                                                                                                                                                                                                                    SHA-512:7927E4CB11337D55A4E68482FCB55E2DD8F1716C055C733F8E58BB003350BFDF57EB5C99DCC5E6FB1DB032B17F4E50783CC2E88542B55C5AB6C933ED8FF9F83F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.directories..================...... automodule:: core.directories.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1345
                                                                                                                                                                                                                                    Entropy (8bit):4.605978629188718
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:qbB9QsY2G7/fqrKonA6HBJeEbjDcPddCgFs83HFOOQhrSoraE9:qbHLY2GTyKiV/eEb8lMUHcQoGE9
                                                                                                                                                                                                                                    MD5:03C4F496492FC4E495935B4546E34F1B
                                                                                                                                                                                                                                    SHA1:BA84FCF345E9F0A4674DA3A24C00E79A4AC0F454
                                                                                                                                                                                                                                    SHA-256:F89A0F52E5440E4825EF6C1C72637F1033328734B9F53C877DD8540F4B90E3F5
                                                                                                                                                                                                                                    SHA-512:4E9DB18F9136203853E79F1ED138B3EB2E19591A2619233F5EED7054136F91B7B7FEB698F59C53780F286CE8D431770F1947940105F1CDD228B4849D0B616C3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.user..===========...... automodule:: core.user.. .. .. autoclass:: Match.. .. .. autoclass:: Group.. :members:.. .. .. autofunction:: build_word_dict.. .. autofunction:: compare.. .. autofunction:: compare_fields.. .. autofunction:: getmatches.. .. autofunction:: getmatches_by_contents.. .. autofunction:: get_groups.. .. autofunction:: merge_similar_words.. .. autofunction:: reduce_common_words.. .... _fields:....Fields..------....Fields are groups of words which each represent a significant part of the whole name. This concept..is sifnificant in music file names, where we often have names like "My Artist - a very long title..with many many words".....This title has 10 words. If you run as scan with a bit of tolerance, let's say 90%, you'll be able..to find a dupe that has only one "many" in the song title. However, you would also get false..duplicates from a title like "My Giraffe - a very long title with many many words", whic
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.002643205799668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:2kKTQfFS1AGAvn:2kkCFSQvn
                                                                                                                                                                                                                                    MD5:8CA7E458D3C32DB0021EF007D3842CAA
                                                                                                                                                                                                                                    SHA1:C1E8A4FC5BBE48EB6CC186952F16E75EF8722509
                                                                                                                                                                                                                                    SHA-256:6C914F816A85D81F9CF0597BFA7FAC3CCBE49B6CD5EFCED6E369DBA01CC952F4
                                                                                                                                                                                                                                    SHA-512:076C6BA8DA93D264797CAED465EAF76419C759020068C65349989049CF2036A1182A009F538231C06340BD790DFAEDE5DE08FEFDB9EE1ADFDBF38773A7E6C357
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.fs..=======...... automodule:: core.fs.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                    Entropy (8bit):4.069927780363591
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:3ZK8DxL9YPKTQ8K8DxL41AGAvn:E8VL9YPkC8VL4Qvn
                                                                                                                                                                                                                                    MD5:BEB69BF99003257F91B55F705BBAA382
                                                                                                                                                                                                                                    SHA1:EE54CC39A2E2654CD4EE98F9E91612C152D5392F
                                                                                                                                                                                                                                    SHA-256:5DF33AFF6107E83DA87DA58E1AE66658964EFC460AEEFDD0405BC0D5AD364710
                                                                                                                                                                                                                                    SHA-512:71CE1520C9A7188628F19689126D733F9F15563301A36735F2E4D3B28FB8B59ABF4106F72198119C692427004B3189B8E2CD2DC4C0655B0E1439C487883C0CCA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.gui.deletion_options..=========================...... automodule:: core.gui.deletion_options.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):125
                                                                                                                                                                                                                                    Entropy (8bit):4.224778446603297
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:3Zs/KTQ8p1AGAvnJNS4Eti//Cm1QDxLv:ekhQve4Eti//Cm1QVLv
                                                                                                                                                                                                                                    MD5:E14C6C9EA286DB3E22202C9E07BA88A4
                                                                                                                                                                                                                                    SHA1:5F9CE5147D885A950684552B94EEF43A7DA9492E
                                                                                                                                                                                                                                    SHA-256:97C23D2B7B9C6B40D07C6E4F95257CE007E01B1E13DF910A4548F934B4CC2D68
                                                                                                                                                                                                                                    SHA-512:91CCAD8D364BCF0882CAF95994179D62C1FFB561BFC87834D228D37FB4334DC14185EE4BC3E0F076A6A9D6E212D273C20B5D086323A0BF4717C29A4F59524A5A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.gui..========...... automodule:: core.gui.. :members:...... toctree::.. :maxdepth: 2.. .. deletion_options..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                                    Entropy (8bit):3.9230301099854668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:TAbJNS4Eti//CMyNsDqtSWoIZwodFFOaU:TAy4Eti//CMyNsDqtXOodFFlU
                                                                                                                                                                                                                                    MD5:3B53794F24DCD8434CF2B205B8C62F14
                                                                                                                                                                                                                                    SHA1:EEB1B71F0BE4DECB71642DF9080DF457513213CF
                                                                                                                                                                                                                                    SHA-256:ADA0425D7D63324B7853C54AE61A7C8B9C0D75E2A7C7DAF72A4C6F64F9E5B62A
                                                                                                                                                                                                                                    SHA-512:65E04DCB00B23D9120A4E97BCC4EA4005ACD9F6F8DE0BFEBF43CF88FEF26FDF51215B03C9290F4F12B7C0BC065576875DEBFFF735736EAC020842563BC3825B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core..====...... toctree::.. :maxdepth: 2.. .. app.. fs.. user.. directories.. results.. gui/index..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:core file (Xenix)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):75
                                                                                                                                                                                                                                    Entropy (8bit):3.9236982388742585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:i8WoAYKTQAWodFFS1AGAvn:i8WoJkRWodFFSQvn
                                                                                                                                                                                                                                    MD5:29ACF5E76AEB270EBCDB84A84816C1C3
                                                                                                                                                                                                                                    SHA1:DE1C6162247EF25C3B0370779DF5612ACA0B5793
                                                                                                                                                                                                                                    SHA-256:A5F853E9E85E01FA3F185A072EC4F0CCC01E8106AE81EDED16010771350B7B9A
                                                                                                                                                                                                                                    SHA-512:4AFFB385A59605C77DD8CE6D8A479B5F53C12F34D5CA13119B706A318A1147D2446F4C88FC42C9445073BC9D6C797F791A37DE9C84D8120DE01369D3DAAFDFA4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:core.results..============...... automodule:: core.results.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):81
                                                                                                                                                                                                                                    Entropy (8bit):4.080989239532101
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTI9Ie9BK+GMIe41AGAvn:7IGqBkzQvn
                                                                                                                                                                                                                                    MD5:773B47C8F62E86195CA203123714C30B
                                                                                                                                                                                                                                    SHA1:6EC5BE1C1DA068636B8EE0CFA951A1E2B07BB4A6
                                                                                                                                                                                                                                    SHA-256:352E920EC2AEA4F212770F09D2CBFC7FFB129BAB7C71D67C475562D7F3ED019C
                                                                                                                                                                                                                                    SHA-512:165030213A51DBF353A4A5155900E5E77BF9AB56FC308D73C31E0B28DEFFDD5EF1DFA7B7EA52285D02922A3F18C7748B31A58342D91ED06E9C59F0DAFED3AF5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.build..==============...... automodule:: hscommon.build.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.06522272164256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTIcMGoA1nK+GXMGodFY1AGAvn:7IcxpCxWaQvn
                                                                                                                                                                                                                                    MD5:C33293FA4FC3B16E2E46C7B3E0EACCEA
                                                                                                                                                                                                                                    SHA1:81C5D6C5175E8FCB9D620A53BB5CAB437F6F9B0A
                                                                                                                                                                                                                                    SHA-256:4BBDE91FA885F70AE69618C0D898119DCD6B922E3CF86972E0D21F722D9FEE45
                                                                                                                                                                                                                                    SHA-512:4DB89D632B39ACE23836360CE6C5F06B9F376477F4430A8B2665250D01FC825A6FA873AB3A09B3D2A98B80FF31CCEF88D05C94086DB8C507D263EC6B51D7679C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.conflict..=================...... automodule:: hscommon.conflict.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87
                                                                                                                                                                                                                                    Entropy (8bit):4.0623734227360355
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTIeovFK+Gdov/Y1AGAvn:7IeyFgywQvn
                                                                                                                                                                                                                                    MD5:384E22C4CC877B3E1880A3EF55905FB3
                                                                                                                                                                                                                                    SHA1:853CA0AE10696A45B8D943B2326C2DF0F301F661
                                                                                                                                                                                                                                    SHA-256:35D281DFCCB520DEFF5374E156ECB7C3DD8520FC407A46B4B2A32DCC26D00A78
                                                                                                                                                                                                                                    SHA-512:4403ECE3C6CC464F2193687AA475B73FE7D71392905CC73F2F58E0D1939BA2C9ADCAC337E871328FE3468E8FA99A776E8BA7EDD743496C92DD5281FD833A21F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.desktop..================...... automodule:: hscommon.desktop.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):210
                                                                                                                                                                                                                                    Entropy (8bit):4.200325380597177
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTIBYY8K+GAoHuEKXBolMbjhuEKe/lUvP1AGAvdXS4AIxWAvn:7IuFgOECBoKpuEj6HQvkNuFvn
                                                                                                                                                                                                                                    MD5:8E55559FCDE6C22DACE939F11C3F3B8D
                                                                                                                                                                                                                                    SHA1:2954458C16B367879299BB66314708F2CE030C7B
                                                                                                                                                                                                                                    SHA-256:277FB91426E085AFF53EADB68932011BCE5E066D284BCC0CC68F3F5F0C89F657
                                                                                                                                                                                                                                    SHA-512:847CAA4F9F6ADE84A41E716497CB54D2A9A4A48954A079CEA1086C552BB2B758B72BC2E9FD01AEB1D1CD1F39CE56E9BE13ED024DE7DFF2F267E751E6231FB19D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.base..=================...... automodule:: hscommon.gui.base.... .. autosummary::.. .. GUIObject.. .. .. autoclass:: GUIObject.. :members:.. :private-members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):488
                                                                                                                                                                                                                                    Entropy (8bit):4.071233414941639
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:7dBqnECE14h+BEjlQvcuFvnEjdwQvcuFvnEjmQvnEjETh+iQvn:7d4ECX+mrumSummqh+d
                                                                                                                                                                                                                                    MD5:2D5E3B27B1B690293101E6103041FCF9
                                                                                                                                                                                                                                    SHA1:B746DE3023719A5F1EE9BC78C203FCB36B772396
                                                                                                                                                                                                                                    SHA-256:95F29201BFC72FD50915D1DC870987678AC76B7AC8D51CCC9BF7A643CE5BED21
                                                                                                                                                                                                                                    SHA-512:0D9953E927806783399158D7791789388AA6778A6E820A8DC68A916C0F2960CE91ECBA3B743BB352259EF6B2B6AADA48FC9167508B195BB35DC6AA966A56A705
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.column..============================...... automodule:: hscommon.gui.column.... .. autosummary::.. .. Columns.. Column.. ColumnsView.. PrefAccessInterface.. .. .. autoclass:: Columns.. :members:.. :private-members:.. .. .. autoclass:: Column.. :members:.. :private-members:.. .. .. autoclass:: ColumnsView.. :members:.. .. .. autoclass:: PrefAccessInterface.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):378
                                                                                                                                                                                                                                    Entropy (8bit):4.236135624588584
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:7I7XzHupXzZF8ECBoKQ080dDuEjyXZ8QvkNuFvyuEjyXZdJQvkNuFvi:7ozHu5zZGECpndqEjEZ8QvcuFvnEjEZX
                                                                                                                                                                                                                                    MD5:943E39F932608E5D1AC5B40D13C63954
                                                                                                                                                                                                                                    SHA1:216728103AF7F881EAB0B03878088688902DA71F
                                                                                                                                                                                                                                    SHA-256:3CD16EF39B9C249B05099899A2326B60FD4023D0942B5255F74B1B611CCB1779
                                                                                                                                                                                                                                    SHA-512:517F586B109EBDBEAF890FEC2757BC1B6BB35DEFD81E5602D8F34B33808F2FA7F4692A0070BBE2EA354B1262B9DD2E2E1CF4CAC7505E2DF760765F64549E76EC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.progress_window..============================...... automodule:: hscommon.gui.progress_window.... .. autosummary::.. .. ProgressWindow.. ProgressWindowView.. .. .. autoclass:: ProgressWindow.. :members:.. :private-members:.. .. .. autoclass:: ProgressWindowView.. :members:.. :private-members:.. ..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):571
                                                                                                                                                                                                                                    Entropy (8bit):4.155361442165188
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:71QMmECscERCERCERFbvEjGeKQvcuFvnEjGeERJQvcuFvnEjuERJQvcuFvnEjuEf:717RCsc4C4C42xuumx4zumy4zumy4N
                                                                                                                                                                                                                                    MD5:6FA74AE106E07FEB142EC72A25C43E88
                                                                                                                                                                                                                                    SHA1:040D4CF8FC6685F2E7CE7D13BA0A6BD1167EAE38
                                                                                                                                                                                                                                    SHA-256:5BEC7518A9E8634A47C7CE20386BDE56EEB1782E6E4FA312CC3EB7F1C76F34A2
                                                                                                                                                                                                                                    SHA-512:F4B1A447EA16EA099C822D3D72ACAAFFB7D3376863EA2DCBE20A6298F07CC4DE8793FB05237C0A90B9C33E8724D3A6527239B17F0955DC36FFD5CF579FAC395B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.selectable_list..============================...... automodule:: hscommon.gui.selectable_list.... .. autosummary::.. .. Selectable.. SelectableList.. GUISelectableList.. GUISelectableListView.. .. .. autoclass:: Selectable.. :members:.. :private-members:.. .. .. autoclass:: SelectableList.. :members:.. :private-members:.. .. .. autoclass:: GUISelectableList.. :members:.. :private-members:.. .. .. autoclass:: GUISelectableListView.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):473
                                                                                                                                                                                                                                    Entropy (8bit):4.0217586066026865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:7j68YvEC59cEj8QvcuFvnEjwbQvcuFv3Ej0oQvcuFvnEj0DQvn:7ZC59HQum0RuWIgumI+
                                                                                                                                                                                                                                    MD5:44FF6F0630DE8F1C3AF7233DBA4DC9C4
                                                                                                                                                                                                                                    SHA1:39A062BADCCE215D0BF718ACB03A9A3734CDCD90
                                                                                                                                                                                                                                    SHA-256:7A3439E1CE277022F7B85102CFE07986386747833B7127912994D5793EE60A32
                                                                                                                                                                                                                                    SHA-512:58E76E03228DEB826893C982717E05D54CF7AAE8D781DFCC079CEB08D003801346B94AA1C7E2595005B89CEEF8131AE3F60ADC9F6155B68C22165C8E78637A5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.table..==================...... automodule:: hscommon.gui.table.. .. .. autosummary::.. .. Table.. Row.. GUITable.. GUITableView.. .. .. autoclass:: Table.. :members:.. :private-members:.. .. .. autoclass:: Row.. :members:.. :private-members:.... .. autoclass:: GUITable.. :members:.. :private-members:.. .. .. autoclass:: GUITableView.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):306
                                                                                                                                                                                                                                    Entropy (8bit):4.2535548888087655
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:7ISkNck0ECBoKVuEj24xQvkNuFv3Ej24KQvn:7nkNck0ECeEjdxQvcuFv3EjdKQvn
                                                                                                                                                                                                                                    MD5:C13F6919492164A2E9C11D5D81D0DB80
                                                                                                                                                                                                                                    SHA1:4D5F2BA3E3A9F0D159A62830DB9FACED7CF8D1F5
                                                                                                                                                                                                                                    SHA-256:130A3B2A5D6637E9E4B7C3AFC50BC9A7CF4289FEDEBBFD3AA1C974F0B2BC800B
                                                                                                                                                                                                                                    SHA-512:2A79A428320A377B3856743634F8A612CF459D5735AAA482D21BD88CCD2533485620BDB1499D6B60A41BAE3AE38334EE486C6F15630BB5FC417A64F90515C9E9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.text_field..=======================...... automodule:: hscommon.gui.text_field.... .. autosummary::.. .. TextField.. TextFieldView.. .. .. autoclass:: TextField.. :members:.. :private-members:.... .. autoclass:: TextFieldView.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                                                    Entropy (8bit):3.9106081081896806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:7Ir5n5DuECBoK/Pv/F8uEj2XnQvkNuFvyuEjsaAov/FCQvkNuFvy:7CkECJHPEjwnQvcuFvnEjsLoHoQvcuFa
                                                                                                                                                                                                                                    MD5:9CCB6069C86BF1CA154F22972884728B
                                                                                                                                                                                                                                    SHA1:3ED3A7516E1A4ED7FA70120F80584FF3B7A30AFE
                                                                                                                                                                                                                                    SHA-256:E7B01300F69FE43E9A8E0289F1683C9A74244862357373DBC9966B35A50C53DA
                                                                                                                                                                                                                                    SHA-512:970E3F8A9E978210935C830DB626D83426CF6ED92ABE0EB3252CC8883A737E5F4DFC138A7E9E12469F6B9829EF413DEEAB15E8D073FA606715515B73CA1DA7BA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.gui.tree..=================...... automodule:: hscommon.gui.tree.. .. .. autosummary::.. .. Tree.. Node.. .. .. autoclass:: Tree.. :members:.. :private-members:.. .. .. autoclass:: Node.. :members:.. :private-members:....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):174
                                                                                                                                                                                                                                    Entropy (8bit):4.124659984572225
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTIK1YoJNS4Eti//qJv/6oMPuXodF51Vov/WgFekaF/yH/AWNK44:7Id4Eti//qJv/6o8uXWPyugFek+yH/z2
                                                                                                                                                                                                                                    MD5:58B9C6858B0A3AF544C6E303ED3B8E9E
                                                                                                                                                                                                                                    SHA1:2CFB214F7AC939BC520A0ED7534C02EC22D47F3E
                                                                                                                                                                                                                                    SHA-256:FEBE78CAB36E6549AB88BA73A1A84B16BF5B425A0BAFA9B4B7E37AEBCE79F8D6
                                                                                                                                                                                                                                    SHA-512:318046315509FA29241F7CD286113E7E40BBAEEA0D0CF292C8D83C123F4E7667D3958FD48108A06C7E0B2977B51605A7023EEA78A2719D2786CA61D417803F1B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon..========...... toctree::.. :maxdepth: 2.. :glob:.. .. build.. conflict.. desktop.. notify.. path.. util.. jobprogress/*.. gui/*....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                    Entropy (8bit):4.053739417198164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:7IFKUzMHTKUzM9ECBoK6yUxfCuEjohwQvkNuFv3EjsGfwQvy:7upz6TpzIECDU53EjohwQvcuFv3Ejs4u
                                                                                                                                                                                                                                    MD5:932798594958182E2442D1163009FAAD
                                                                                                                                                                                                                                    SHA1:AAEE95489B47973BEF4343CF07F9BB1267604259
                                                                                                                                                                                                                                    SHA-256:F44F30F10F5739EC3A25F3064CC677F1B598851546A8D7E735B3D8A5FB9A53FF
                                                                                                                                                                                                                                    SHA-512:750CD2CD0EEB2FCE9F3E3A104A0AB3FB64EE61520F8E075A5D2FEBDB35E019DE98BE363639343D7B2DFED3BA5C2EC65BD396F02A04D6DF50827866993BB97807
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.jobprogress.job..========================...... automodule:: hscommon.jobprogress.job.... .. autosummary::.. .. Job.. NullJob.. .. .. autoclass:: Job.. :members:.. :private-members:.... .. autoclass:: NullJob.. :members:....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                    Entropy (8bit):4.184693410154315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:7IFKUzMmTKUzMaECBoKDmEyDMEkuEj2NnmEyDMEKQvy:7upzXTpzXECtmdhEjymdCQvy
                                                                                                                                                                                                                                    MD5:28AB3DD4DFCD3A77A9EA89CF9E378AC6
                                                                                                                                                                                                                                    SHA1:D85E8A53CEDFA196E685EC93939D80A1EDE29E01
                                                                                                                                                                                                                                    SHA-256:267CD6D04B452F5C4D942AD260725EF1FEC87452D97CA582E174EB6BF40E4009
                                                                                                                                                                                                                                    SHA-512:092B6F26CB55304471F698F40A65847C3329D2C0CB2CA41C9E94230332B2654CB9691EDCFB5BABBB9548C69B9E37646B5741413D321F961DEED30F7C28AF1803
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.jobprogress.performer..==============================...... automodule:: hscommon.jobprogress.performer.... .. autosummary::.. .. ThreadedJobPerformer.. .. .. autoclass:: ThreadedJobPerformer.. :members:....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                                                    Entropy (8bit):4.115548829347547
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTITRMhYK+GyRM/Fg1AGAvn:7IOug/FgQvn
                                                                                                                                                                                                                                    MD5:AD383637B3F69B9C2DA3E37EDC541D3C
                                                                                                                                                                                                                                    SHA1:97B1E85AB0ED840E23A6FF5EB06DA305154FBE3D
                                                                                                                                                                                                                                    SHA-256:2485E82F51BC104268C32D42CA442AF995AF62625E950F25066FA13AF8AA2C93
                                                                                                                                                                                                                                    SHA-512:5F07CFF027EE6B4551F5014A8E551B9C8D97D4963252DD62262C2B0C2809A34D943643D5088F23BC508B5DBE0707C8E77414E2E829F448F65B1E18604070D4A6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.notify..===============...... automodule:: hscommon.notify.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                    Entropy (8bit):4.067253734805597
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTITlK+GeCY1AGAvn:7IJcYQvn
                                                                                                                                                                                                                                    MD5:6AFFEB5C4FD9C1D2B58F842F58F3ED1F
                                                                                                                                                                                                                                    SHA1:7617E0B2D40145BCDFFF5B0593B60AEA7B975BAC
                                                                                                                                                                                                                                    SHA-256:154F24E440354733E57F7AB4F141CFDC6E64F37F436F44FDA9D32C40D0A14768
                                                                                                                                                                                                                                    SHA-512:7240C75AC9AE0D2BF174B0CA85BA294C34805AA1916A24FCC03492BC76E1BD39C19C8A5655B3DB336C701D501D56E5A2BE02564D5C7DCA2F9811DD89316E7DC2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.path..=============...... automodule:: hscommon.path.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                    Entropy (8bit):4.067253734805596
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vTIiJyYSeK+GxJyFF/g1AGAvn:7IjYBBXgQvn
                                                                                                                                                                                                                                    MD5:1FF74F602CA5D52A6454337A516C6E42
                                                                                                                                                                                                                                    SHA1:4355DDCD5AA9F2C7C84910E4CE568A9527FADAC7
                                                                                                                                                                                                                                    SHA-256:6344DC75D566874EB07F89C2E97386B048A3C08339B6FD86329FFA3A14D968F0
                                                                                                                                                                                                                                    SHA-512:50E5B3C58100826A8C7A46C4B04060F0F990871513A8C491F41C755B5E1030AE81CFC461350CE551F45F51C4CFBD483554B354B66B2EA51E1EF1A217B9F61380
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:hscommon.util..=============...... automodule:: hscommon.util.. :members:..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3361
                                                                                                                                                                                                                                    Entropy (8bit):4.843588037927573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:QSh2Bi+k2ll4WUlOl1Vlve4esKcAlEldtWlr7y5akl+nbtsP:Qo2rfs7/btU
                                                                                                                                                                                                                                    MD5:DE3C7F31815D9AB6BBECF19D693A9426
                                                                                                                                                                                                                                    SHA1:D764A327CD2D910BEDDEDF4ADCDBDD9B42A90838
                                                                                                                                                                                                                                    SHA-256:A4D86F874826A746AD88348BCC47124A34A874B8597E3AA2339C896125987F5A
                                                                                                                                                                                                                                    SHA-512:E7B0E0BAE797C6AEC051E6B8B5D810C97C6B8F561B337B7494C97673A57B3E5097B347F7C5DE22A712AC2503F00BAAAA05EF86B9861424E572A77DE6D4583B00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Developer Guide..===============....When looking at a non-trivial codebase for the first time, it's very difficult to understand..anything of it until you get the "Big Picture". This page is meant to, hopefully, make you get..dupeGuru's big picture.....Branches and tags..-----------------....The git repo has one main branch, ``master``. It represents the latest "stable development commit",..that is, the latest commit that doesn't include in-progress features. This branch should always..be buildable, ``tox`` should always run without errors on it.....When a feature/bugfix has an atomicity of a single commit, it's alright to commit right into..``master``. However, if a feature/bugfix needs more than a commit, it should live in a separate..topic branch until it's ready.....Every release is tagged with the version number. For example, there's a ``2.8.2`` tag for the..v2.8.2 release.....Model/View/Controller... nope!..------------------------------....dupeGuru's codebase has quite a few des
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9279
                                                                                                                                                                                                                                    Entropy (8bit):4.685539617788671
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:VUD8W7VSk0mRtjyoYUysyoqyyyg7frZFwhoK2:VUD8qpyAysyjyyyg7frHz
                                                                                                                                                                                                                                    MD5:9866F5AA737E8DE0D95B35C261E4F05A
                                                                                                                                                                                                                                    SHA1:F725E1260FC36CC379314048943E23590D2B27B9
                                                                                                                                                                                                                                    SHA-256:50EBFF7FC24882516E1120AB1536EED21CB167E3FAF859D5914C76F7C0724951
                                                                                                                                                                                                                                    SHA-512:68E768717389A5757CD4E28CAC795521B68EB103F16FB3F04B5B5DFF9997EDEAC86B8BC942F129FE02430F8CB762B08B42DDA11B3F4A6E65C6B5B70BB287A36F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Frequently Asked Questions..==========================...... contents::....What is dupeGuru?..-----------------....dupeGuru is a tool to find duplicate files on your computer. It has three operational modes:..Standard, Music and Picture. Each mode has its own specialized preferences.....Each mode has multiple scan types, such as filename, contents, tags. Some scan types feature..advanced fuzzy matching algorithm, allowing you to find duplicates that other more rigid duplicate..scanners can't.....What makes it special?..----------------------....It's mostly about customizability. There's a lot of scanning options that allow you to get the..type of results you're really looking for.....How safe is it to use dupeGuru?..-------------------------------....Very safe. dupeGuru has been designed to make sure you don't delete files you didn't mean to delete...First, there is the reference folder system that lets you define folders where you absolutely..**don't** want dupeGuru to let you delete
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2990
                                                                                                                                                                                                                                    Entropy (8bit):4.587047571053503
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:4VMHW9H/uWlGt/q8E5YwOZZindAQ3/jTCOjJtQUN9lW4gIg6MfI67Q8V94CF:4K8HxGt/q8HHydAI/nCOjJtQUN2ZfM81
                                                                                                                                                                                                                                    MD5:6C58FA96739C9F847E6F7736C88CFC8A
                                                                                                                                                                                                                                    SHA1:BE148B759147773B076FC82827181EB4E9936013
                                                                                                                                                                                                                                    SHA-256:FA5F5285D20AA419590AE9FDB4710D5E5203165B9AE6D82B761BD3861CCF156C
                                                                                                                                                                                                                                    SHA-512:887CA7E39313B4445A915F7A0505E3452C533D9C8F30475C630B7337D2D83B7BCD886CC2D129865C8723E750262CBF80C8577D07F0745E09F5841B4883C7E149
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Folder Selection..================....The first window you see when you launch dupeGuru is the folder selection window. This windows..contains the basic input dupeGuru needs to start a scan:....* An Application Mode selection..* A Scan Type selection..* Folders to scan....Application Mode..----------------....dupeGuru had three main modes: Standard, Music and Picture.....Standard is for any type of files. This makes this mode the most polyvalent, but it lacks..specialized features other modes have.....Music mode scans only music files, but it supports tags comparison and its results window has many..audio-related informational columns.....Picture mode scans only pictures, but its contents scan type is a powerful fuzzy matcher that can..find pictures that are similar without being exactly the same.....Choosing an application mode not only changes available scan types in the selector below, but also..changes available options in the preferences panel. Thus, if you want to fine tune your
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                                                                                    Entropy (8bit):4.786466623638497
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:jf5TeuBY1UTqxKceE5mfFveVGEZPLm7OGyurxB0Nlwn2:jfteuSADcdtYEZPOoKx4mn2
                                                                                                                                                                                                                                    MD5:36B5E3E0BB4B20BF552D98F221D5DB09
                                                                                                                                                                                                                                    SHA1:55385613B067A11D56676626C52679B2C4AF4B3D
                                                                                                                                                                                                                                    SHA-256:3B830C158985A5429B36D9176FC7D84978BDE8B36387CE938BC30F8EE2E48C52
                                                                                                                                                                                                                                    SHA-512:EE14C48D8AF1CF10ED030DD60170E75ECEA71249B2C9547C989566FE417F6A590EC0213F03F37841E531D1B84CAB16063E1B8A178EBE7CD91571BCB1633DE9C6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:dupeGuru help..=============....This help document is also available in these languages:....* `French <http://dupeguru.voltaicideas.net/help/fr>`__..* `German <http://dupeguru.voltaicideas.net/help/de>`__..* `Armenian <http://dupeguru.voltaicideas.net/help/hy>`__..* `Russian <http://dupeguru.voltaicideas.net/help/ru>`__..* `Ukrainian <http://dupeguru.voltaicideas.net/help/uk>`__....dupeGuru is a tool to find duplicate files on your computer. It has three..modes, Standard, Music and Picture, with each mode having its own scan types..and little features.....Although dupeGuru can easily be used without documentation, reading this file..will help you to master it. If you are looking for guidance for your first..duplicate scan, you can take a look at the :doc:`Quick Start <quick_start>`..section.....It is a good idea to keep dupeGuru updated. You can download the latest version on its `homepage`_.....Contents:...... toctree::.. :maxdepth: 2.. .. contribute.. quick_start.. fol
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3945
                                                                                                                                                                                                                                    Entropy (8bit):4.729319394984798
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:qABhaD9IrOCP16Wu57WIu33SzylSucYHL2qNuk2y:ZhaQ16f1WF1fL2qNuk2y
                                                                                                                                                                                                                                    MD5:D0F6E804A73699B7CC13F16CB771FE77
                                                                                                                                                                                                                                    SHA1:60385C428C0D8784CCA44FD8BAEB9DD61AA22350
                                                                                                                                                                                                                                    SHA-256:0B627A73B7D3EC42419CE74C57CBA07C92FEC2AE1A1C1EA914518566C9E96117
                                                                                                                                                                                                                                    SHA-512:7C06D8B552CF0AD792C713203925D4E60103B7D29EDC7ED0BE34B9B0D28E0B391419569403DAA61F8CD95750A7CCB4B2F3EBC7C7674137F4028DAE9450890E06
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Preferences..===========....**Tags to scan:**.. When using the **Tags** scan type, you can select the tags that will be used for comparison.....**Word weighting:**.. See :ref:`word-weighting`.....**Match similar words:**.. See :ref:`similarity-matching`.....**Match pictures of different dimensions:**.. If you check this box, pictures of different dimensions will be allowed in the same.. duplicate group....... _filter-hardness:....**Filter Hardness:**.. The threshold needed for two files to be considered duplicates. A lower value means more.. duplicates. The meaning of the threshold depends on the scanning type (see :doc:`scan`)... Only works for :ref:`worded <worded-scan>` and :ref:`picture blocks <picture-blocks-scan>`.. scans.....**Can mix file kind:**.. If you check this box, duplicate groups are allowed to have files with different extensions. If.. you don't check it, well, they aren't!....**Ignore duplicates hardlinking to the same file:**.. If
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):952
                                                                                                                                                                                                                                    Entropy (8bit):4.624844616844827
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:sekKjgy9WunkBwKAvMJbj1i8/l+VJjgb1KVDTLauoql4FZ/n7iECWTmfl:sekKjgokMMDt/lUJjgbM1/aJql4jf7dq
                                                                                                                                                                                                                                    MD5:8DA112CB85ECBAB75A35D9A06FBF4A11
                                                                                                                                                                                                                                    SHA1:3ACCDA36DE36F715C7F16A9592B22E326799D13C
                                                                                                                                                                                                                                    SHA-256:D84B7470263D17CD59A1F4F3D60A9C23D8992FCCF649E53B62F6BC00B295C628
                                                                                                                                                                                                                                    SHA-512:4B6E4F96667551DDB085F6B66624C1DFFE88B5398CE976512B248C5470F019CFAAC547F64C70CF37DE05414DFFF5B55F8369589A2EAC64286873BB709B0D1009
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Quick Start..===========....To get you quickly started with dupeGuru, let's just make a standard scan using default preferences.....* Launch dupeGuru...* Add folders to scan with either drag & drop or the "+" button...* Click on **Scan**...* Wait until the scan process is over...* Look at every duplicate (The files that are indented) and verify that it is indeed a duplicate to the group's reference (The file above the duplicate that is not indented and have a disabled mark box)...* If a file is a false duplicate, select it and click on **Actions-->Remove Selected from Results**...* Once you are sure that there is no false duplicate in your results, click on **Edit-->Mark All**, and then **Actions-->Send Marked to Recycle bin**.....That is only a basic scan. There are a lot of tweaking you can do to get different results and several methods of examining and modifying your results. To know about them, just read the rest of this help file...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1785
                                                                                                                                                                                                                                    Entropy (8bit):4.5156454684088025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:kQtW93AU2qA68HOkkFKwbvirofAIDOqNxFZFf0:ZA93AjPOkm9rikgqNxh0
                                                                                                                                                                                                                                    MD5:5483FB91F1657839AEFF7273DCA40982
                                                                                                                                                                                                                                    SHA1:66864447D4A06E5297572FBCF112E74A099985B5
                                                                                                                                                                                                                                    SHA-256:F22DD26D4B7BB4755FC923132123B0808778F13244AF6240B1EEE030A7248D15
                                                                                                                                                                                                                                    SHA-512:605F2E4B3FFC0635A3F3E659083F101818684CBC2C211F87C95C07705304CABB3B20A6638AD8DE0880BAF02718380C3C0339CF7E129402B8F4D45A8BBA95F89D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Re-Prioritizing duplicates..==========================....dupeGuru tries to automatically determine which duplicate should go in each group's reference..position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values"..and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick,..but sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes..into play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu.....This dialog allows you to select criteria according to which a reference dupe will be selected in..each dupe group. The list of available criteria is on the left and the list of criteria you've..selected is on the right.....A criteria is a category followed by an argument. For example, "Size (Highest)" means that the dupe..with the biggest size will win. "Folder (/foo/bar)" means that dupes in this folder will win. To add..a criterion to the rightmost
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (438), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12101
                                                                                                                                                                                                                                    Entropy (8bit):4.6060106881769824
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:oNoT/1VbIPobH3v2dKmibH7P4PFOPokNPlKykHVB+2KuQzpNth2d:uoTUojf2dFgL4PFOPok9lKjBeuQzpF2d
                                                                                                                                                                                                                                    MD5:373C074FF4531A3E7589423D1854F956
                                                                                                                                                                                                                                    SHA1:8A383227E7F3CFB330981FE8815A97D5CF12EE08
                                                                                                                                                                                                                                    SHA-256:35009199052D0EE872080D0326B766DC15B3C186F1179DE14C1038F744CB22DD
                                                                                                                                                                                                                                    SHA-512:AC26BAA1D7BBAF8243AB12694B60365D3F51ABEAB622D95BB40074F945B896157D5D6034EB136202779E689CBDE744F131D194E36A1EAB467599AA914499D781
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Results..=======...... contents::....When dupeGuru is finished scanning for duplicates, it will show its results in the form of duplicate group list.....About duplicate groups..----------------------....A duplicate group is a group of files that all match together. Every group has a **reference file** and one or more **duplicate files**. The reference file is the first file of the group. Its mark box is disabled. Below it, and indented, are the duplicate files.....You can mark duplicate files, but you can never mark the reference file of a group. This is a security measure to prevent dupeGuru from deleting not only duplicate files, but their reference. You sure don't want that, do you?....What determines which files are reference and which files are duplicates is first their folder state. A file from a reference folder will always be reference in a duplicate group. If all files are from a normal folder, the size determine which file will be the reference of a duplicate group. dupeGuru
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8963
                                                                                                                                                                                                                                    Entropy (8bit):4.734194445208662
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ip+Ghx5feQnjxvRkKPGq/0U3vELBRypu3BLJONTlXUnXSSLqG:i+Ghx52AjxvKKrpELBRypsBLJQjSLqG
                                                                                                                                                                                                                                    MD5:06EA7A10654A6F72A2C4F038D05E2B4C
                                                                                                                                                                                                                                    SHA1:A6D2263F689503250AF031F18E1B652C4E20798C
                                                                                                                                                                                                                                    SHA-256:651327318DDB4C8258133714C7D625E52CFED7A265B8055B6B69642CD4691774
                                                                                                                                                                                                                                    SHA-512:3F25FE982F86B24AB67E33FD9B4104C8FD8D2D6560969524835902B4C2DF6259E64C7C0C8B0FC7F661565680ABBC67254F91716A4DD12050808AB50971D39147
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:The scanning process..====================...... contents::....dupeGuru has 3 basic ways of scanning: :ref:`worded-scan` and :ref:`contents-scan` and..:ref:`picture blocks <picture-blocks-scan>`. The first two types are for the Standard and Music..modes, the last is for the Picture mode. The scanning process is configured through the..:doc:`Preference pane <preferences>`....... _worded-scan:....Worded scans..------------....Worded scans extract a string from each file and split it into words. The string can come from two..different sources: **Filename** or **Tags** (Music Edition only).....When our source is music tags, we have to choose which tags to use. If, for example, we choose to..analyse *artist* and *title* tags, we'd end up with strings like.."The White Stripes - Seven Nation Army".....Words are split by space characters, with all punctuation removed (some are replaced by spaces, some..by nothing) and all words lowercased. For example, the string "This guy's song(remix)" yield
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.274050499957736
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:17DRRZxvkf+OpI+Up/USqJ4VsN+8WDZsq:VRRfsf/1Up/dqJ4VaDW9x
                                                                                                                                                                                                                                    MD5:B4D30BE6A3CA9AFD0A07133178C361E9
                                                                                                                                                                                                                                    SHA1:E171F9DB45200FC9FB36EBE44651A2EC7D78E414
                                                                                                                                                                                                                                    SHA-256:7551FB31EBA87D5E60A41F3B4457BEA5380CE89BF7BDCEEA8C2C139F3C629778
                                                                                                                                                                                                                                    SHA-512:9B9616692FC52A05376D7276A42EFD903D14A6950342FCEC83619878170393E84B3C913090634AA11B53615C679EDCDCEE1CFE4CCB43F448653F77946CA02C63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'en',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287630
                                                                                                                                                                                                                                    Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                                                    MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                                                    SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                                                    SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                                                    SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4957
                                                                                                                                                                                                                                    Entropy (8bit):4.706345437342995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:g5PdAecUhvJiRJ/kJHNpOK9X809yQ7X8iu9aBD9OHu910Z9bQeo+1J9X9R+NfYg:sXcUhvIRZklNpOK9M09yQ7XJu9GD98ur
                                                                                                                                                                                                                                    MD5:0AE0C1CB5D8A0CAA18DC21169609447F
                                                                                                                                                                                                                                    SHA1:5D06D2D66ADE7BD4EAE366FE65126B1435B28D11
                                                                                                                                                                                                                                    SHA-256:4CD3112CF96671D615280ACEB56BF40E8C7D237A0A3C91BCF748FCEB77C7126E
                                                                                                                                                                                                                                    SHA-512:C29ECFEB5B1EA043B329B6E8E9583573CEDA702DEB31DC66D9A9318E62D0B080C9EC6EC08C55EC4C3EF9E779D6B57D6FEF10A709FBC42D87FF6F90C639800871
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a", "and", "are", "as", "at", "be", "but", "by", "for", "if", "in", "into", "is", "it", "near", "no", "not", "of", "on", "or", "such", "that", "the", "their", "then", "there", "these", "they", "this", "to", "was", "will", "with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65987
                                                                                                                                                                                                                                    Entropy (8bit):5.1124356378934825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:GltwtAtCJLfAFYlp/iZskk1AOaDZM45NOJu:NetCJf+2U
                                                                                                                                                                                                                                    MD5:CB135B2F8C12F935231E74898410949E
                                                                                                                                                                                                                                    SHA1:E7EE54573507452FCE8D313A9307CD84626DC812
                                                                                                                                                                                                                                    SHA-256:CB36FAFBDA38800B10064107F5206ECD3B08E58096871BF60F6B65EA02BB57FB
                                                                                                                                                                                                                                    SHA-512:5CD4BD412FAD5BFB33B54EEFFFB820285F9557D2844D8556AA5A1987E934DB1680AE07E2C8A0CC667F9B606696071E6AEBCDB8BD30B9C946BC32A88424C23E91
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="prev" title="hscommon.gui.tree" href="developer/hscommon/gui/tree.html" /
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9050
                                                                                                                                                                                                                                    Entropy (8bit):4.922398785846368
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ec6CgedjHjZ3tlKv9L146vHKFw1R0yogz:lB91KL1Zn16y7
                                                                                                                                                                                                                                    MD5:66FA0F760A441BCAD2F3352A586DD7DB
                                                                                                                                                                                                                                    SHA1:85A726A79177D1EE0A0E268102185C7838AAB0E0
                                                                                                                                                                                                                                    SHA-256:34BD449CF03194B7F7ABBAB823800C465C8A8EE49490D35E8F397290934E0653
                                                                                                                                                                                                                                    SHA-512:69078DC44CBE3E0A8E7A460D0C9A7818D6973FC74CF12420D79BC570EF2629D10A46BCF24EC5AF1B3B8FEE117ACDAA60D9C1A51A3B7D062A7270AE95E575BDEB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Contribute to dupeGuru &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Quick Start" href="quick_start.html" />.. <l
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (670), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30075
                                                                                                                                                                                                                                    Entropy (8bit):4.841385019739197
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:SEDatwyYdtqyeLCHSqeHCo156oO9/2P3VwqP6wrO18udvSxTm5gxmv6yAM6VylVU:DatwyYdtqyeuHSqeHCo156oO9/2P3Vw2
                                                                                                                                                                                                                                    MD5:3402F2C1FB989B78888C91B5F7FF2317
                                                                                                                                                                                                                                    SHA1:6BA71F715845BB1FC135B78806ED9B1B00CCB9AF
                                                                                                                                                                                                                                    SHA-256:0295D033854EB387D796FC15566A250FB44CA6DDA4A20A48F35F7978C427C166
                                                                                                                                                                                                                                    SHA-512:A5F1DF3A069B70856981C61A9C1BB25FA2FD9A05FA796A38A0F9AAFCCF5EA7A2136989A984D2DB0F4E1271E2F4873BF70A88E739105E1B8F3B9AA9E755AD5B26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.app &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title="cor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (614), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14779
                                                                                                                                                                                                                                    Entropy (8bit):4.836448816042506
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:CyeXYKFiNw7yFT7Hob61J6n7Is7MmAN1iAIOT7qQUTW:CyeX5FWw7yFT7Hob61J6n7Is7MmAN1ia
                                                                                                                                                                                                                                    MD5:CB42E2C3B378C009236D9C30832B0420
                                                                                                                                                                                                                                    SHA1:594DFBAA97894205C8AE2FCA46213EC3EEB78DE5
                                                                                                                                                                                                                                    SHA-256:BF7B9C3A03DF5345D69C2449E52A0EDAF7859487A3BCCFA8087FCDA3918212CC
                                                                                                                                                                                                                                    SHA-512:2464152CD070677F4E314D604DAAE61AAE7EA6435B2D5BB7F748BEDBB11128AADA361C1ACCAD598D65F31B4728B0B17FAFCFB5555BFDE198CCD14FF477D434BA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.directories &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" ti
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (948), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25535
                                                                                                                                                                                                                                    Entropy (8bit):4.831565248307562
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:tX/WofD4j/WIC8Wn0DbRcObrquyFWqza1K6xsofgykyyofgykkCKlEw+O62Suqex:hWofD4j/WIC8Wn0DbRcObrquyFWqza1J
                                                                                                                                                                                                                                    MD5:C94D5ED1D9691B6F0C93914E41936F8F
                                                                                                                                                                                                                                    SHA1:F926DA7A6DF33CED258A3BA3D7CDFC298FF09E3D
                                                                                                                                                                                                                                    SHA-256:2A65846BD1CE29C618A393D3BD5317FBA551AEECF512F8EF5049199BACD72C90
                                                                                                                                                                                                                                    SHA-512:5FB1D3A5AC36582571D91A8703418B5595227382FA7F1851C895DD9F80A54FB41BD7DA95319A0AC237F93A36B02CC869446676B678CDBAC7BBF5A45C0C87E4B9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.user &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title="
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (703), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12962
                                                                                                                                                                                                                                    Entropy (8bit):4.806649890643391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:VS6OBsLyFLMsLyFDesLyFNzsLyF4kqsLyF317d7Zp1CfL7O7qQGgryx:Y6OBsLyFLMsLyFDesLyFNzsLyFfqsLyi
                                                                                                                                                                                                                                    MD5:386D18173811094E3D8F48EE6B5EACA7
                                                                                                                                                                                                                                    SHA1:98D48739468843CFF546558989B59EFEDBE35782
                                                                                                                                                                                                                                    SHA-256:AA55CF9731638B149F06DD2A81DB52BAA8088D1A601E138151F4BF71561C2E69
                                                                                                                                                                                                                                    SHA-512:89E778DB04A742F6619B9018C2522D11EC2007FF7A205ADFBDA62D2D8517FACC483F4CD223CE2CC4C767C7AC4730475D3D4CF41BB6070BC85CE152C605C508C1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.fs &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title="core
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (582), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12149
                                                                                                                                                                                                                                    Entropy (8bit):4.89644328922236
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:PWbdup//75cZqeR/p0CLz/GlKeeG/qs2a8bZSX8s+:PIuF76ZqeR/p0CGM292a8bZSX8s+
                                                                                                                                                                                                                                    MD5:F9D72AC3C22936FEA99BBEA46A8A9E62
                                                                                                                                                                                                                                    SHA1:06178E4B4E537ACAD1292D3A82DC1DA59308E045
                                                                                                                                                                                                                                    SHA-256:14F53810F782BC11B2729396D74A3CB9E20D9CF5DCA251E70157BA6D1501AB5B
                                                                                                                                                                                                                                    SHA-512:0DC355214DE3D2AF0F42E62A475E0A2F67B241B95F6A2942B587A3024610329CE36793743ADFF8B790C98AD05434BA5487647D1448B2495D316E875758283D4F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.gui.deletion_options &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../s
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4183
                                                                                                                                                                                                                                    Entropy (8bit):4.987779897730247
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:eXm+Dza0ruIj+Ys1XgzO7utm0nOadBTzM3:eWbyls1XgzK70dhY
                                                                                                                                                                                                                                    MD5:BEED4AA612CA8BDAE17DD535B34B02FE
                                                                                                                                                                                                                                    SHA1:129DBE26B9125D0B61F55E79F765EFBB9AFB7EE8
                                                                                                                                                                                                                                    SHA-256:A1C6A2904602895B9B9C4C41A1BCA59AD12BC0CB3A75EE358F4837A695CFA555
                                                                                                                                                                                                                                    SHA-512:1F569C77D00E6DD53E200133C741C539E90E3BF3A154CA841DFE2D361E9ADA58D0A591F4C4C0A6B803AA0AEE3AF61E6F239065F6B87D0035D2C60F0D8BDD1328
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.gui &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../search.html" />..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3522
                                                                                                                                                                                                                                    Entropy (8bit):4.9560512398622585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LTH2ys/fhVk92DzHZLrub02jCuEcg2e0MJ3kq3pJ4ZYUWYu7Yu1MuNnYztd0MJ3m:nWbDDzVSY2uu9jeDNlpf/WueDNm
                                                                                                                                                                                                                                    MD5:0FB25B526EA959EB55EB3CF737885401
                                                                                                                                                                                                                                    SHA1:16D6FB286E935845B884EB52E452BDAA977EACA4
                                                                                                                                                                                                                                    SHA-256:B60A25F3FD2C8E70873EC9FDD6492547C753B0E93CD818E13793883D4612A058
                                                                                                                                                                                                                                    SHA-512:2FE10D1DF6C3D7CEDB18F92EAF79E061F81C691813056F6C54BBB98CD206886334A8DBF318C497B288F8F0A8C2E3A5E64234E0D9894892D81393F3380E0B7938
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title="core.ap
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (714), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15647
                                                                                                                                                                                                                                    Entropy (8bit):4.837368493718462
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:L8/JRB/9bYGhTfww51g6th1woOHy2LqImA5qyT1yYBk5qyTKX:L8/JRB/9bYGhIw51g6t7woOHy2LqImAJ
                                                                                                                                                                                                                                    MD5:D3C11FECC0E4617A377E14FBF6B1D639
                                                                                                                                                                                                                                    SHA1:D910E7DF5BB357432F10234CE9DEF7254BC30C4E
                                                                                                                                                                                                                                    SHA-256:023DF8F8DAD0B4607C3C529A8AB95399D82A9334053607BFDA54084A95AAAAF9
                                                                                                                                                                                                                                    SHA-512:186F30759AC2DE8FF17C4DAC292674518E3A22C652794DF86ABFC95E491DD5B7320A45DAC0938CF7B49E508615B2994BAB543B4A17968414918A2CA335640927
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>core.results &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title=
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2528), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13197
                                                                                                                                                                                                                                    Entropy (8bit):4.71464541800585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:iCEyp078/HeYGf8/V8/G8s482Veds58sdHD82VedsHe6Mv8/r8/HeG8e8KVej8/1:iCEyp078/HeYGf8/V8/G8s482Veds58F
                                                                                                                                                                                                                                    MD5:155523CFBCB89556A98D2E550BE45706
                                                                                                                                                                                                                                    SHA1:F32162CEBD686198297575885D9643B87B49F92D
                                                                                                                                                                                                                                    SHA-256:7DDDDE6078E6F480E89CDC5255ACF0EDF3ABF5DB8F4AC7BA4B7E420DC32ED532
                                                                                                                                                                                                                                    SHA-512:6ECBC42D708CB003CE1CEC7E870D5D0954CE2951C510C6234B08A4EFC2A90FB72C3E9F9BAD837558F9509B5229D5ED22A2A045786965B36AD1B87D84D05E8F84
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.build &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" titl
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1042), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8928
                                                                                                                                                                                                                                    Entropy (8bit):4.82472920711192
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:AehdEChIyQWX8MBVes8sWeS5ymb8sWeBiypb8s9eri8yezD8wh8wHeQLyYD8wh8e:ACEChdQWX8KVes8sWeSkmb8sWeBPpb8v
                                                                                                                                                                                                                                    MD5:81BF443DB86C88270F9F2CBEB91D1BC3
                                                                                                                                                                                                                                    SHA1:8F925642AC02D7C9C336FCD47F427F6050DB9434
                                                                                                                                                                                                                                    SHA-256:01B745C5408404B54884DE8CFA4BEB1A9691E9AAE519ABA7E616C0F6AAD4C42F
                                                                                                                                                                                                                                    SHA-512:74DEE90797D4ADA7AA55AAC7E8574F4654C3D6F38B57A72C374643CF2611F88EFA8C5066EDCB9BC5D65A21A8E3E974A33D28F9BD2D917C7E0FE1B1E1D1CDAAEC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.conflict &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" t
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1205), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7957
                                                                                                                                                                                                                                    Entropy (8bit):4.8444203165017194
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Cehd4UymcP+m578/HeGrmZT8sHemgmC78/HemHm5k8eA8bT5HWeHnXu:CC4U5cPt578/HetZT8sHeaC78/HemG5d
                                                                                                                                                                                                                                    MD5:F7185E34B35612A5ED3ACB3D5FCAE73E
                                                                                                                                                                                                                                    SHA1:2DE2DE4DC5E2E1CCDBF67F26FD6355E2D0B21DD0
                                                                                                                                                                                                                                    SHA-256:773A2A70C400905F6AC5B5FB497EB1EC53A0CF3EF532E989EA02330B165C09C2
                                                                                                                                                                                                                                    SHA-512:D795A0B6724F5BF9435B9FF93A213E236A02CBB9F3D15E41ACDBE6055BD3FA96189DA1C022FFB06CF5CC1AA24D6E365ABFDD3EF6DA1729DEB160F3646AB660C8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.desktop &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" ti
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (783), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9225
                                                                                                                                                                                                                                    Entropy (8bit):4.996831079404403
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:4Wbdn/ZBXJYirY8bT5H+DWwuyokssex5n5qKz4:4In/ZBXnrY8bdH+DWNyLssexpUKz4
                                                                                                                                                                                                                                    MD5:C54659B32963845978473575A0E741EE
                                                                                                                                                                                                                                    SHA1:B394227C32CDDCDC4659966288D320C74C35A1FD
                                                                                                                                                                                                                                    SHA-256:6689A9C33C00A9D7098C0A6458024349A56D03CD2FF718565A47658EC02EDBB1
                                                                                                                                                                                                                                    SHA-512:5BC6F84C1B1819E358B7776C8A2482DCD3C97483A6A688DD3BE47C03124A706E245CDBFE1E4009397FC9D2B26225B87A8233E18E3A68AD0E81AE74F2AB17EC15
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.base &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../search.ht
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1722), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):41861
                                                                                                                                                                                                                                    Entropy (8bit):4.822761569195724
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:XIDZy9gyXnnRsu82PyFN82VedsSVL/L+zhse6q8KIVab8s3IDn8sWesn8s9emn81:l1su8oyFN82Vedsmase6q8K5b8swn8st
                                                                                                                                                                                                                                    MD5:A4503AE5CE11D45D142796865A9B7BB1
                                                                                                                                                                                                                                    SHA1:E657C5813C4951091AE164D547B54A3ADD5E1D47
                                                                                                                                                                                                                                    SHA-256:0FCDFBA52C60A0E650D68CE518ECD24998D5FB95A7F99A982A32F2887FB6FC6F
                                                                                                                                                                                                                                    SHA-512:9933D92CAAC3AAA3B689F016674EC1AC0B15E926150DF6A9C35D5B66E9A5C8FB411F9FECAC6EFE9093ED4A4C3D3AFA3FEBDDD62FDAF92BBCBE941558B0FAF337
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.column &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../search.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2188), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19868
                                                                                                                                                                                                                                    Entropy (8bit):4.893472832139966
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:XIhl6UW/i+H/eLW/Jp4c8eXgVtyRe+828XgVyMy/tedslsAp/j9/b9/0JREH/NnM:XIhl6UW/VH/CW/Jp4c8eXgVtyRe+828g
                                                                                                                                                                                                                                    MD5:2D651DCA0431A893CD687893EFE08942
                                                                                                                                                                                                                                    SHA1:C71A8BB3A300353B6A048B41D58E3484FE2C7947
                                                                                                                                                                                                                                    SHA-256:BDB189A0698D039FAC11D3C235FBBEF70C20321A61A44F0DFD24D5EFC252EB80
                                                                                                                                                                                                                                    SHA-512:9CE58AF819932A501133D4CEBDFBCA2497E54D407F2CE3B54997D0AD2A337A448799D1967B2A6A64A3EE0618B7E60EEA1D47A9B59B23B9446B93276F4CD97457
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.progress_window &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (643), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20782
                                                                                                                                                                                                                                    Entropy (8bit):4.898456920260516
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:mIzoMjFJd5bEVd5/eBa2nFSSfaWu671LeyFrgRbJqc5S4seyFWuJX0+dguKdacb0:mIzoMjL7wL5/e3nFSSfaWPhLeyFrgRb8
                                                                                                                                                                                                                                    MD5:1FF1323003C2B7604F00E4CE2277FDC3
                                                                                                                                                                                                                                    SHA1:5C5CDC9A90ABB52315687322520EF5644BA2E3C1
                                                                                                                                                                                                                                    SHA-256:7948E389D1680CCDCEC94D027F161E461F0438CFECD6F6E6403ACAE676983808
                                                                                                                                                                                                                                    SHA-512:70E3F48B5EA62856399ABCC29EC4388799CECD6DB61E28F70B25C22912011EAC71D87579A27340C20531C2AECFAB3606DBC26A10E05F26E1D9869BEDC5BC1C76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.selectable_list &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (975), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52268
                                                                                                                                                                                                                                    Entropy (8bit):4.86379343480687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:ztXxWb8deeq8Kc8de3S8deWq8sm8bdHHeYIpcUVIpcyImIpcfI5IpcXvu8wlmewd:zDu2g/RLst
                                                                                                                                                                                                                                    MD5:B0B51AE462091C64B5E9DF4BC65505F5
                                                                                                                                                                                                                                    SHA1:CED49F8C68648C2795C7F114F945FF23AF35899D
                                                                                                                                                                                                                                    SHA-256:F017737D346D006EF86C207ADB415DCF9AAF2F329F2507D17CB937CBEC03EACD
                                                                                                                                                                                                                                    SHA-512:99400DB7E1AD1E0765AE062FBD71278C16DB7C50227400AD38A17A85BAACD33A9050119B66D734F277DADA2626E7F3D6D9B0861D24249044E9917B45B114CB64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.table &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../search.h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (520), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                    Entropy (8bit):4.941199655288563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:tI/PoFOGcQn2wWBAJtnPhkuTRR2zYluiCu9ZCqcem6Hy2nZRH:tI/PoFhVn2pBCtnPhkuTRR2zYluiCaZB
                                                                                                                                                                                                                                    MD5:A65F5097090944210F615D4BF87AB588
                                                                                                                                                                                                                                    SHA1:F3BB13FF5363C4825A6CCABECE0F1BD1B0E2EC82
                                                                                                                                                                                                                                    SHA-256:72FB4FE1DC266E7D538317E24443E7046DA90B90AC00987ABBDA0917E411782C
                                                                                                                                                                                                                                    SHA-512:E7900BED00E9C123513747536EAFD62F5804534D82635D7AED7DD2E8277EA6EC869B1EC29991ADD487FFDFBB7490A0029204F7759FB35403E5FD38ACA5654C55
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.text_field &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../sea
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (529), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21981
                                                                                                                                                                                                                                    Entropy (8bit):4.852992738193536
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:p4Xes4XA+J/WhBJhvZTTdzZNJPPQlxHfb9/EO08VKDMyTZ1DMyTE4+C3cvV+i0W0:p4XesyJJ/WhbhvZTTdzZNJPPQlxHfb9Q
                                                                                                                                                                                                                                    MD5:27B9F939E08533AFC7AA6490AE8208BF
                                                                                                                                                                                                                                    SHA1:037FB2E68DFC257B03BFFE600C1C91051D70209D
                                                                                                                                                                                                                                    SHA-256:D5796FC055884C01B3C6E5830943B8DF4707C6983D5B75982E09E0EBC3F8B4A7
                                                                                                                                                                                                                                    SHA-512:CA128CF01823A438A6BCC78AAC5FF02C5966DF5DE1359255D50C084CF54CD1E3C6360BF26E70AF77440DC2EC8449D3BD8F625BE272C220A4C1FE122C1D0B1FC8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.gui.tree &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../search.ht
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4309
                                                                                                                                                                                                                                    Entropy (8bit):4.946960071582658
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LAH2ys/fhVk92DzHZLrRWgjCuETg2fua5jZPTzBSLBB8pE2mdbAaTxwAIuh4k:8WbDDzVdtuuOjWdhv
                                                                                                                                                                                                                                    MD5:ABD487A94E3095C4B65A57CB07C94B0D
                                                                                                                                                                                                                                    SHA1:6FCB263F1C8969599C0ECADA5A68E3CBC8C05674
                                                                                                                                                                                                                                    SHA-256:A1236D5E4608E14A5441EA848BB18A923D91992741B6416A0FF6244A1587B97F
                                                                                                                                                                                                                                    SHA-512:132D97EFEFFAE6E4509A6C4335DB9295CD0B713DFF61408EFB99E785F524F06E5684951B07C80F642AED75604EC388BD73F40CDF8FAED007071B383EC0E962E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title="hsc
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2204), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16206
                                                                                                                                                                                                                                    Entropy (8bit):4.792345549396306
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zI+7r3MrOWIN8RMDy8eY8/W2d8sHeXL8Km8sdY9eiCK82VedsE8KdDM82DedslbP:zI+7r3UzIN8RMDy8eY8/Jd8sHeXL8Km4
                                                                                                                                                                                                                                    MD5:8DBAA63E56EEF42FBEEA17041D66182D
                                                                                                                                                                                                                                    SHA1:880A086D07346DC10B3F63E24ADEBCF8ADA472DA
                                                                                                                                                                                                                                    SHA-256:D46D8494676B4D1FFC0AE55C6203EC1FA67FCADD926D895B15729C3FB5808E50
                                                                                                                                                                                                                                    SHA-512:E2B142AA2763586CD02E7D5E42C21C454CEB5B585566BB5BB22B8FFEA1D60A587684B4CE18D099D6D969CCD90E1A405D7AA5B3121CC58150E0BCCC701A472660
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.jobprogress.job &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../../../se
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (439), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4916
                                                                                                                                                                                                                                    Entropy (8bit):5.04564935081994
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OXm+DzadiHruYjG5612lRWIJWmTStWSZUvfpS9STSZmyPh:OWbdidyw2lRpJvetzZUvfYseZmyZ
                                                                                                                                                                                                                                    MD5:30587B91C4E04320622789824434B697
                                                                                                                                                                                                                                    SHA1:3AA73291E5EF9AC2847EFB2B8F80B1B77B92EAB1
                                                                                                                                                                                                                                    SHA-256:FCA177E3559AE41D6709947EE5A371F6F3FF615B9FB9795CBB57BD5CD40DF605
                                                                                                                                                                                                                                    SHA-512:662D7160346FBF4E8D896FCB023C1CC3B1074D2E9F84070554965E6A8ED78EAEA24F9F15B08769DABDEB71E920BF4EE5D55C64D1DB60AEDDC33E92F8E5839A8F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.jobprogress.performer &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../../_static/haiku.css" />.. <script data-url_root="../../../" id="documentation_options" src="../../../_static/documentation_options.js"></script>.. <script src="../../../_static/jquery.js"></script>.. <script src="../../../_static/underscore.js"></script>.. <script src="../../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../../genindex.html" />.. <link rel="search" title="Search" href="../..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (823), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9290
                                                                                                                                                                                                                                    Entropy (8bit):4.847287377807566
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:rehdA160hzE29Um/nrX3fX8sHearpFq8KxE8sF8/HeA9seDsewrvq8Kc:rCA11BEeZrX3fX8sHeaPq8KxE8sF8/Ha
                                                                                                                                                                                                                                    MD5:4E12B47B5970FEC96AB5E4C6CDE2A9F4
                                                                                                                                                                                                                                    SHA1:D9CFD10867AB2098C452A4201E7711A2F4304808
                                                                                                                                                                                                                                    SHA-256:767777E5AD31B8D0BA3DB4D3550B27E33478BF34486C1D385BD16C67093D0DD1
                                                                                                                                                                                                                                    SHA-512:54774DEBE6389DE3837C1BDA0ACEFB202E86996484FA46DB65FD9B87E687E7CD068D28459B50704FDE2BF3209DB0EACF444128B869D7C6DB2D3CC11167321E21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.notify &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" tit
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (409), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4932
                                                                                                                                                                                                                                    Entropy (8bit):4.950809606256365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:NWbDDzVd8/uuTjP6GcSrgSDSTlMxBcSdSJSTKIgPtBtSShMtuagR:Nehd8j5VNORsVM4bUfcKf
                                                                                                                                                                                                                                    MD5:B190579B92B19137C03DA99EE299DDFA
                                                                                                                                                                                                                                    SHA1:15C6240A3D8F314BB155B3B3551ECBC0DCBC546F
                                                                                                                                                                                                                                    SHA-256:A18FEA59B38F0914A03295F800B5DDBD1B6B2D47E628F55177296289F519715A
                                                                                                                                                                                                                                    SHA-512:3C57CF00F9372E2DAFAB215AFDC721EF6230AB9C087D9EFD4EFC220BA820EB8F87F04033C9D677385ACF98BC29B7162FA971629E4EAA52E36970E310F4A14DF9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.path &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1975), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):36940
                                                                                                                                                                                                                                    Entropy (8bit):4.603166524015174
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:+CvMLDo8RaKeM8sdUJt0GFC84Qe9e1bcC84QesQeezAQi78wi8KVed+9eaiIX8st:oDo8RaKeM8sdUz0SC84Qe9e1bcC84Qe1
                                                                                                                                                                                                                                    MD5:FF768EAECF4BC25ECB278C2B2D9249A6
                                                                                                                                                                                                                                    SHA1:3CF8A35A26BE131956BD075D9B7F7467753528FA
                                                                                                                                                                                                                                    SHA-256:2EBD1542A05C5AF449700C5FC1763F48FB508A5DD41392717B004FEE643811A7
                                                                                                                                                                                                                                    SHA-512:024F4C77AC5EC92EEF5AAB182842CCA7919F55D0520A883A7F224AAE7F699ED6E255392FF2EDA539C1D43F4CF1EEF0316C6BC0E8526DA4E74D38AC16271B8B6F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>hscommon.util &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../../_static/haiku.css" />.. <script data-url_root="../../" id="documentation_options" src="../../_static/documentation_options.js"></script>.. <script src="../../_static/jquery.js"></script>.. <script src="../../_static/underscore.js"></script>.. <script src="../../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../../genindex.html" />.. <link rel="search" title="Search" href="../../search.html" />.. <link rel="next" title
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13678
                                                                                                                                                                                                                                    Entropy (8bit):4.894742462197882
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:+FpdrieoOUzWwPI0HbO/97RP4efIJFrweYZ/3B38ih:+FpdrieoxzWwPI0Hbk97RP4efIJFrweq
                                                                                                                                                                                                                                    MD5:CD3B5060E448F52E0BFDBF1FCE018575
                                                                                                                                                                                                                                    SHA1:963CB4F96A027C495CA4C819A5DC128BC9BB0E5A
                                                                                                                                                                                                                                    SHA-256:B6EA4497A91B7896985DB9F6483204B8070A3C19680B7714249F6631A8900286
                                                                                                                                                                                                                                    SHA-512:663274E2087E575E00819D253DECA702DDEBBBC59FAD8E1C9CD795D7EC892CA3B3C7E5BF742C0CE8A45A31AB6955C2673132234BE8B972DF3E4970DAF18E904F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Developer Guide &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="../_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="../_static/haiku.css" />.. <script data-url_root="../" id="documentation_options" src="../_static/documentation_options.js"></script>.. <script src="../_static/jquery.js"></script>.. <script src="../_static/underscore.js"></script>.. <script src="../_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="../_static/doctools.js"></script>.. <link rel="index" title="Index" href="../genindex.html" />.. <link rel="search" title="Search" href="../search.html" />.. <link rel="next" title="core" href="core/index.htm
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (325), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21265
                                                                                                                                                                                                                                    Entropy (8bit):4.999974824911574
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ohUrk1Dye+xzWjiapwAVrMBiPr3GlvhGDh:ohUraD9GziVrMWGc
                                                                                                                                                                                                                                    MD5:3A30F4B715368656D39A49C8B4CFD314
                                                                                                                                                                                                                                    SHA1:A0C23224EB0DFE85E1B65DAB2BA8B452CD74160D
                                                                                                                                                                                                                                    SHA-256:CCA8C5E50AEB3615F791DFF08187A615EA5BD1E9CD5E31794CABBFA445490325
                                                                                                                                                                                                                                    SHA-512:53112125A78A564B1B4D2F5B3D8525F14D2315B39B911DC3E552C20B342BBA2393E623BF800EFF4D353854C5E385CEB0AF054DA2B7FC87A8EA5E5E83FEC578CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Frequently Asked Questions &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Developer Guide" href="developer/index.html
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6611
                                                                                                                                                                                                                                    Entropy (8bit):4.932443686328097
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:K8hUDz7lUuMj+C4SksHxGlqAHLdBmiXlN/0COcty0/EurIxGx:K6C4N4SksrMtlNcQy0/Euv
                                                                                                                                                                                                                                    MD5:5A059B2FE0E2E75472C39D446E94228A
                                                                                                                                                                                                                                    SHA1:E46B44D284469D6AB88E3A6E7F8B5A9BE2561E8D
                                                                                                                                                                                                                                    SHA-256:02CB6BB2E06297D2E224DACCD3D4AF7185C68A4E230AA771A09B0CBA3335BEF3
                                                                                                                                                                                                                                    SHA-512:7BC960048F3DDA4FEEA994D3BF98A8EA7ADB617660D6A190539C4622F3A6EE98E9318B844C1164C465B60E4764C40E7B8BD9AD0B77A54036D636FB4DDBC36621
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Folder Selection &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Preferences" href="preferences.html" />.. <link re
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):57431
                                                                                                                                                                                                                                    Entropy (8bit):4.9645770966323735
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:tflUjQ+wKEhJbMiMOWnYY3Jr6VMuacd/Vhbosya1CKQ7SOYZt7h39RCEU0o7OeJL:tflUDS/hsQx9G4X6Y6fnEQDOU7NROfC
                                                                                                                                                                                                                                    MD5:25D38E371EAC2AD6EA8B59B08806EFF1
                                                                                                                                                                                                                                    SHA1:F790F86BD8B0A74EBCF3F66DA0D30463EB3C677E
                                                                                                                                                                                                                                    SHA-256:24AF850ABFD8E9043144B4ACD3E4652370D3D82F1C2586966C5860695EB4B50F
                                                                                                                                                                                                                                    SHA-512:031B7E58BE6D0F18E803F89BD90AEC213A800E14204854A43B27D0FDF67E575F103FFBA356966D3A4782F99C49989F402CE2A2C57AB16E28DC2AE2F5CDADD374
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Index &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="#" />.. <link rel="search" title="Search" href="search.html" /> .. </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">.. <span>dupeGuru 4.3.1 documentation</span></a></h1>.. <h2 class="heading">
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11692
                                                                                                                                                                                                                                    Entropy (8bit):4.903320215741631
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:w6CsrgjpQ8seHvOa4MFex8GJrMNnTXQkN:wEMpvpFexjETXQE
                                                                                                                                                                                                                                    MD5:12B71C7FEC9139FC9EF45E11C663D914
                                                                                                                                                                                                                                    SHA1:234A457407F1DC3EE2FFCFEB3698032639592E13
                                                                                                                                                                                                                                    SHA-256:E4DE4820504C3E3F09DAC9C34792F0609EAAB223C01DB238ED03DC3CC5314E8D
                                                                                                                                                                                                                                    SHA-512:2D38C42D6380A75984E8D83E112369D34E865D634CA29C8CC71078D6B412B51ECE4C0885E882982B381E85235ED6738D1C4D668C2FBB6D1147B0684146A70C45
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>dupeGuru help &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Contribute to dupeGuru" href="contribute.html" /> .. </
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3435
                                                                                                                                                                                                                                    Entropy (8bit):7.934927818167391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:S6jcNur9v/W2abRg56bxN+52muKCVZpx0:FjL9W2aVgKN+MHKAg
                                                                                                                                                                                                                                    MD5:92AB5620CA969A64836974F690F72D93
                                                                                                                                                                                                                                    SHA1:B1AF79F4F1571D4A224D4A05C7A334506EE4055D
                                                                                                                                                                                                                                    SHA-256:06192F178CB75B2CB18357D14AADE35B927B02CC7193D8D9C4B09633A0CF7209
                                                                                                                                                                                                                                    SHA-512:669D020AC88C31C888A29AA6FA38705CAD0894887E929D731E4C92157AAA746A25024309504FB98820FE8B74C6E7612E38E881A2E22446596F4A35C84F1CF326
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x....&....+...:..57.'.s.&.x&.GK....2H3...o...n.!.:..#......Pu....../9OkF...)y!..D.K..;x.;V9..Ip.S|.%M..}].O... aX.......w8MQJ.I*.N...:.t.G......#z( .bTV>.d'.QV..IxyB\.....c.LR.Z..Bp..S"..W....".A..RZO.G.z.J.A....&(.e.s..<......Q&x...1T...dD."!^D.0c.....e@..Q.R.^.......=8e-.$...D.......KF.\.`y[...@.0.p..T......:.^.~..5.......ZC......O.4a.#=i.MSv.n...D&.(hq.(.+.lu...2..@......a..L.....`....kW..%..(/.Ku.....t.}[..X...Mo..R)?.n.Vb9K......".`..&E>b..vw.....6`kc......Mxzly^..s..M.`....R.h.2M.*.b.F5.>...R.!b4.6.9......,.hPvK..s...)j... .........*.$MHQ...GuN._.I.,.fl...|=...E..v...B..eT.U.O..4.AI...G'......r.sLt..H...............T....V3.....'..TA.{.r.V...a.[.....N....jXf.....:.<._.`..]..L^..}|\...I&..T..._.......z&.%.'D../.h.ri.u&..7N.=..-.R.Z.......[/..R...m9........~G......xm..A..r.w....o.|.%Mt.iA.$4.....J...32[.z.,..Q...(...6
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8310
                                                                                                                                                                                                                                    Entropy (8bit):4.944562469274555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:C8hUDz7VFUuEj9eJp8Mo/Fd6mNgg0Z9QoqPEHqo5uvU79Dpbg5zAhobA/uWw10Uh:C6CS9U8V036EHqoEvW91h81L2KN1shU
                                                                                                                                                                                                                                    MD5:5D01CD3D542757D717E272A7FD70A508
                                                                                                                                                                                                                                    SHA1:8903B976A4CE7F7DEC67B2516C3B678552765E77
                                                                                                                                                                                                                                    SHA-256:CBC99532C90E597CE2167DC596E82A34077BAF1394933AC33957251D2F7F7157
                                                                                                                                                                                                                                    SHA-512:EE0768DB9DE05F22255B0D5D49EA4FDD12AEFE621BF68337DC4D8C7E00F0252FFF1FEAB82C9A7D32496BB947B1843929B971C6077B568E9F7F7CDE52BE4064F4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Preferences &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="The scanning process" href="scan.html" />.. <link rel="
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7907
                                                                                                                                                                                                                                    Entropy (8bit):4.800491936707379
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:j6J5uieQ1+6j0vAIuiHVno6oooKoBo4oAo1ocoef7o+oIoBoVovoo:j65ujQ1+6j0vAIu6Vox/hSv3ebFdfS+b
                                                                                                                                                                                                                                    MD5:453EDA8FFFF979A29EA36BA5439746F3
                                                                                                                                                                                                                                    SHA1:9E259E7631A77AFE8BAC122BC4C4FD5025C17528
                                                                                                                                                                                                                                    SHA-256:6371F8B4650A1F383405EA3F5F9648FF55C89A3FC60D03BA58931FD1E799C280
                                                                                                                                                                                                                                    SHA-512:3CCBE8C29761C5501A458C945FC58718F2D6CD2E52776DE0021CB46A9BA9D6D2DC17300ABB328F0CB6F50486708CCDECE5098A61B7E9F243BE702A77040AB6A1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Python Module Index &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. ...... </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">.. <span>dupeGuru 4.3.1 documentation</span></a></h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3668
                                                                                                                                                                                                                                    Entropy (8bit):5.014455354554211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:X8hUDz7G8UuNjv/vukKYoITJZ/ElI7dNx/vq:X6CGcvHucoa/cQ3xHq
                                                                                                                                                                                                                                    MD5:9E53BDE0B675759B427844AC634B6A7D
                                                                                                                                                                                                                                    SHA1:98A795011107AC611E0320569A66E1E726DB86C0
                                                                                                                                                                                                                                    SHA-256:72810A1DE36674F90F3076EF69BE6B36609545ACB7E120BB34DCBC2CD0E0FD40
                                                                                                                                                                                                                                    SHA-512:3A3A58132FD3F9FB4C669B5DB04B8609EB08FBDCEDEB329A76D6F3A9D0A0352C6616EF86A6A1CFA92523BDC9FCD79875CAFE93C671ED22DE94E2C99BF8E1B9A0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Quick Start &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Folder Selection" href="folders.html" />.. <link rel="p
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4372
                                                                                                                                                                                                                                    Entropy (8bit):4.990683116700443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:c8hUDz7OzUuJEjZsjw9vAaVOoGDtikphxS+sO:c6COAKjJPstO
                                                                                                                                                                                                                                    MD5:F9B894A0132D92420EA9CD69B3A900DF
                                                                                                                                                                                                                                    SHA1:543BFF2D7821B67E36A5DA2BAA612B27B9803B2E
                                                                                                                                                                                                                                    SHA-256:FC8F1BAD789F7CA8486FD8CA482E8EA1282045179A5DDC1DC7ADB2B4FDCFB009
                                                                                                                                                                                                                                    SHA-512:3694DE7E489F1E66A7976CBCC0F52EAF3FBAC9ABDA9CEFC69E4A4D2F7787B663D67E239E467FDF798F956F3D5C9DF5F9C2F32AF451ABDEDAC92524FB80F6BBB2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Re-Prioritizing duplicates &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Frequently Asked Questions" href="faq.html"
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (458), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18365
                                                                                                                                                                                                                                    Entropy (8bit):4.901353266220007
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:KdqRLCGF8//4EBKGa1dF+tF49WBxhuaknUHzyN0fYbNldrZg:KdeBRG50uuSyn+
                                                                                                                                                                                                                                    MD5:C0E08A586B46AA74F456D5A778C1AFAE
                                                                                                                                                                                                                                    SHA1:6D7CBAEA0FCDF74CFBABBD1A92FBBBC577B19017
                                                                                                                                                                                                                                    SHA-256:3F3BE47F98D0A693A060235D32DD5131C317D0A2D37B941A7CBCD35E45356047
                                                                                                                                                                                                                                    SHA-512:F35D024220BC7BB43ADF755B70B36A3D1A47388662FABADACF3F563BDBEE93C1774F79C8D5D5DE18D8F9E74688875D158579C02B1EFFB2C4D9750FF28A00BB3D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Results &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Re-Prioritizing duplicates" href="reprioritize.html" />.. <
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15288
                                                                                                                                                                                                                                    Entropy (8bit):4.940280539529691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:74OQhmxciWvkvD6ELKEyGDNsmLJI9wHxG:74XhViWsvD6ELKKtSSxG
                                                                                                                                                                                                                                    MD5:6860A4D93E7DBE062DAEA4A1F7F31469
                                                                                                                                                                                                                                    SHA1:A2BAA2C7F33C6A7759273E731740E95F81070E02
                                                                                                                                                                                                                                    SHA-256:8C1922B29ACAAC16EC7D65BA43376A1CCAEA63567F29DE07D9F2A216A4F31FBC
                                                                                                                                                                                                                                    SHA-512:7E2856643781D097845F14ED9603C290733D6E857FC0460B902F3588967DE7C42AB186A6ED1BFCE5CD019C7CFDA3ED2CFC58B3422AA62933F285CB44C2336269
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>The scanning process &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Results" href="results.html" />.. <link rel="p
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2563
                                                                                                                                                                                                                                    Entropy (8bit):4.776964571776591
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LDHcyK9dnb+imGDzHeHj4uECJMg2cywKoTOKdrljNrN6fM4k:X8hnDzaUuxMjcywTO2pN8K
                                                                                                                                                                                                                                    MD5:5A759DA11A12E346A05B6E9C6B603D8B
                                                                                                                                                                                                                                    SHA1:A0E416EC206F041A68B2EBB820C6D9A679E98762
                                                                                                                                                                                                                                    SHA-256:D229F98DCC869B12C9F46D00EFC5F8CD340C97F5E2585BBFF1FAADD28875D830
                                                                                                                                                                                                                                    SHA-512:AF6E9D9E686D4CB56123A667F3FABB392235517860EC3FF07C35BB7DC1D35D71C7104A602FD4409A40EB82A9D8BC56BA914D7531704D0443F9D2E3C7ACADC4B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Search &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="#" />.. <script src="searchindex.js" defer></script>.. .... </head><body>..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61749), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61749
                                                                                                                                                                                                                                    Entropy (8bit):4.611252688650383
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:r0U4tQCsck3bx3ZFgeSqDBESf1lQvE2WsFlSBFKcY9K6BYUc7LPXpCNTWOug1AY7:4F6ClG4ceBV3F99B0hOu/nOlkcF
                                                                                                                                                                                                                                    MD5:FC02CE31926FCABFFD9976A59BDDD4F5
                                                                                                                                                                                                                                    SHA1:5F512042BA9749C8AF921E583663E9484C8EE3C0
                                                                                                                                                                                                                                    SHA-256:E60653D97C8715B5748E42BEA7415E3919AB6881E6E4CEACAB7C248C3DA87E5C
                                                                                                                                                                                                                                    SHA-512:B93DB4AFC6174A5A6899E27012240BA73317DAA84ABFDE6D7BFD6CEB70E4966D53083BF90DE78284CCDE5EAD8752B1A72905FBB7B7CBFDA3FCB79138B7050E4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "contribute", "developer/core/app", "developer/core/directories", "developer/core/user", "developer/core/fs", "developer/core/gui/deletion_options", "developer/core/gui/index", "developer/core/index", "developer/core/results", "developer/hscommon/build", "developer/hscommon/conflict", "developer/hscommon/desktop", "developer/hscommon/gui/base", "developer/hscommon/gui/column", "developer/hscommon/gui/progress_window", "developer/hscommon/gui/selectable_list", "developer/hscommon/gui/table", "developer/hscommon/gui/text_field", "developer/hscommon/gui/tree", "developer/hscommon/index", "developer/hscommon/jobprogress/job", "developer/hscommon/jobprogress/performer", "developer/hscommon/notify", "developer/hscommon/path", "developer/hscommon/util", "developer/index", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results", "scan"], "filenames": ["changelog.rst", "contribute.rst", "developer\\core\\app.rst", "develope
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.801137019434464
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvBwE5wymUBHXrGZwv:YWS/q4ygV7e/bJUsE5TrFv
                                                                                                                                                                                                                                    MD5:3219AAA52ABD4F8EE3BEEAA6C5F07352
                                                                                                                                                                                                                                    SHA1:D4BB6D56D0626FD625E5EAF02644774CC94DA321
                                                                                                                                                                                                                                    SHA-256:EAFECD2A57900BA6486D464B020E3FF426A75357B8018E419719D18D28661488
                                                                                                                                                                                                                                    SHA-512:1CBD1799CD7745FDA3BF6DDB7D9A654914E06B0F04592494B0A9ACF781D40ECBF8772C19EC54538711C62A0DF85D6353DCD437FEC35B40C64208C3C8AD601575
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: dbcbae135fe8512ad7f6bcaf89b3784f..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):237041
                                                                                                                                                                                                                                    Entropy (8bit):5.701101868084037
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:IBFSXnVjJcqT8AHOHWZ4Zx2SNWw0ZXQcAUz9/S8O63JjE52ch46Az8:IXSXVjJcqT8AHOBxNwbz9S8O63I2cu/I
                                                                                                                                                                                                                                    MD5:AA01FECF5CC74B055994884DEFBC148B
                                                                                                                                                                                                                                    SHA1:941BA9A2F71B79721295C812F5E318DF8B8937B2
                                                                                                                                                                                                                                    SHA-256:B9258011C43C079E2BEADD7706E6235A54A55628F699AAA9690C2A02185D569B
                                                                                                                                                                                                                                    SHA-512:10B69AA8A383215096B240E93EAA3D27479CE1A3322A8ACAD542809A3017BFAF5515D53BAC2253F053A84FDF7A1175FBBEA7E0C67B6DDB06FFCF13F3C19A7450
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...l.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..:C:\Users\arsen\github\dupeguru-build\help\fr\changelog.rst.h.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word ..crash..:.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66760
                                                                                                                                                                                                                                    Entropy (8bit):5.221198016050208
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:A6WDZrA1JQRHMGRCyx0Xk9eSxynUPcifW+p2RxCNgXKk4tOlcj+4pPWnkX2mZeDO:A6WDZrceRHMGRCyx0Xk9eSxynUPcifWy
                                                                                                                                                                                                                                    MD5:25DF28F310DC6F5888CD52A62881AB0B
                                                                                                                                                                                                                                    SHA1:4BC136267706C8B0643F2A742CA8B2B76C0ECCC7
                                                                                                                                                                                                                                    SHA-256:9E1F716F1FA5E7335297EF94741434A49C24DA553143D330FF6E2E1BE0E79F7B
                                                                                                                                                                                                                                    SHA-512:CD940D4B6C47B6056BB4688F1906BD1B421F701AAD01BAF8C24333AA61F7FB3B2E33C42A4F143A3777CE3531E15190D5CB91E46809B2E5754E713F02B0235F53
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\fr\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\fr...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...fr...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section...Section %s...figure...Fig. %s...table...Tableau %s...code-block...Code source %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright......html.N..h(h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):48701
                                                                                                                                                                                                                                    Entropy (8bit):5.624175493270653
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:uTYvvJ0Lz69lB3TBALo2owoOX7oXpogoEono6EfyUQVjPAa8ta:gQ36hvA9Q
                                                                                                                                                                                                                                    MD5:E2A53DA099BC717A88D5A03498DBEDDF
                                                                                                                                                                                                                                    SHA1:A9313E161D1EC475F1CF241392B49E345AFE937A
                                                                                                                                                                                                                                    SHA-256:55C0C0ED8CABFE677C31A0FD40E0E8BC5818AE454A66F87CFC8F4CA77F6493C7
                                                                                                                                                                                                                                    SHA-512:EBF58A881D1C54ADF6F287EB37EE7CA07AE325807701190DD992F18DB622C512534F3154EEF955DF87A1DBB235489FC707B6C204EBF340D84E9E4B5A3DE49A76
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...2.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Foire aux questions.h.].h...Text.....Foire aux questions.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.]...refid...id1.u..tagname.h.h.h.h.h.h..4C:\Users\arsen\github\dupeguru-build\help\fr\faq.rst.h.K.ubh...topic...)..}.(h...Sommaire...h.].(h.)..}.(h...Sommaire.h.].h...Sommaire.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh-h.h.h1h.h.h.K.ubh...bullet_list...)..}.(h.h.h.].h...list_item...)..}.(h.h.h.].(h...paragraph...)..}.(h.h.h.].h...reference...)..}.(h.h.h.].h...Foire aux questions.....}.(h.h.h.hTh.h.h.Nh.Nubah.}.(h!].h,ah#].h%].h'].h)]...refid...foire-aux-questions.uh-hRh.hOubah.}.(h!].h#].h%].h'].h)].uh-hMh.hJubhD)..}.(h.h.h.].(hI)..}.(h.h.h.].hN)..}.(h.h.h.].hS)..}.(h.h.h.].h...Qu.est-ce que dupeGuru?.....}.(h...Qu'est-ce que dupeGuru?.h.hrh.h.h.Nh.Nu
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13863
                                                                                                                                                                                                                                    Entropy (8bit):5.4672999052850075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:Lyeqb8SPg5k2kOWsWZIwVPVORqpHZPmkLy8:Ly8SP7PDy8
                                                                                                                                                                                                                                    MD5:68FF497DD86D67A6D7C6E8A3B783DAE1
                                                                                                                                                                                                                                    SHA1:43732D9D9DAB5A371489657C3685014524BD62DF
                                                                                                                                                                                                                                    SHA-256:1810F7238256C08C9EBCD7C7237E000C7397B6EF029264ACABF06B383CD2649E
                                                                                                                                                                                                                                    SHA-512:4F03FF915FB610AF704A38580699015AE42B5141071252F8D7DF8EDCB405E6223D8538038F8803479025BFE9065E235D706F12A7E37A60121464FCEFC9D8C93C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....6........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...S.lection de dossiers.h.].h...Text.....S.lection de dossiers.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\fr\folders.rst.h.K.ubh...paragraph...)..}.(h...La premi.re fen.tre qui appara.t lorsque dupeGuru d.marre est la fen.tre de s.lection de dossiers . scanner. Elle d.termine la liste des dossiers qui seront scann.s lorsque vous cliquerez sur **Scan**..h.].(h...La premi.re fen.tre qui appara.t lorsque dupeGuru d.marre est la fen.tre de s.lection de dossiers . scanner. Elle d.termine la liste des dossiers qui seront scann.s lorsque vous cliquerez sur .....}.(h...La premi.re fen.tre qui appara.t lorsque dupeGuru d.marre est la fen.tre de s.lection de dossiers . scanner. Ell
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7581
                                                                                                                                                                                                                                    Entropy (8bit):5.469447550955636
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:L3R0eSjxSESdYNmqq/K4KySo0/gK0/gpl2U6tB2eh6f2U6sd/LsdhqEWUovbOnVQ:LCnjMlyNm1Q1o9KlPtgkbRX0LPF8
                                                                                                                                                                                                                                    MD5:4AA88AE23B2334095444F0593BCA477E
                                                                                                                                                                                                                                    SHA1:84B379B5E77666247BFFDF71497FD43C1FA2978C
                                                                                                                                                                                                                                    SHA-256:F6FAD8A9339646F09C5BBF7C81D129EBE6C174C0F2A7828F0B5A5F124EAF9646
                                                                                                                                                                                                                                    SHA-512:1BE7E20D924B9DFBAF9F9577C20439C702F5F88EA7E434E598934BFCBF9FCEEC1F09A8686A131C59D36A0E4CCAD1D5120FE0D6EA89006CDFCFD6937A1DD3886D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Aide dupeGuru.h.].h...Text.....Aide dupeGuru.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..6C:\Users\arsen\github\dupeguru-build\help\fr\index.rst.h.K.ubh...only...)..}.(h.h.h.].h...paragraph...)..}.(h...Ce document est aussi disponible en `anglais <http://dupeguru.voltaicideas.net/help/en/>`__, en `allemand <http://dupeguru.voltaicideas.net/help/de/>`__ et en `arm.nien <http://dupeguru.voltaicideas.net/help/hy/>`__..h.].(h..$Ce document est aussi disponible en .....}.(h..$Ce document est aussi disponible en .h.h4h.h.h.Nh.Nubh...reference...)..}.(h..7`anglais <http://dupeguru.voltaicideas.net/help/en/>`__.h.].h...anglais.....}.(h...anglais.h.h?h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)]...name.hG..refuri..)http://dupeguru.voltaicideas.net/help/en
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38098
                                                                                                                                                                                                                                    Entropy (8bit):5.451662499556175
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:i7XiEk1uHu1uItyNUejlf1H8uWd1/37Kq7O7fi9+AZAqZ/iiJKJQJXbzj7OPmkub:i7XixiYBoNUezI+qqrigAZAGePWW8
                                                                                                                                                                                                                                    MD5:D5CF05ABA3493FFF96F0497B7B7936A6
                                                                                                                                                                                                                                    SHA1:C306D2E166DF8F01F18775AB5B4AA70D5CF79C0A
                                                                                                                                                                                                                                    SHA-256:18A98D75F3F1C74B9FA8C3DAA8A83B43D7D35A5B2B4320C55FF6F7C7F56A6444
                                                                                                                                                                                                                                    SHA-512:BB6C362DD114FE68654F0F5E6DA13725FC06A1BD602A8990005B263B2E5F270BB8EA07BC580E89B72D7C46532869D08DD3E9CE6B6AC7F045AFDCEDC239D55068
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Pr.f.rences.h.].h...Text.....Pr.f.rences.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\fr\preferences.rst.h.K.ubh...only...)..}.(h.h.h.].(h...paragraph...)..}.(h.X{...**Type de scan:** Cette option d.termine quels aspects du fichier doit .tre compar.. Un scan par **Nom de fichier** compare les noms de fichiers mot-.-mot et, d.pendant des autres pr.f.rences ci-dessous, d.terminera si les noms se ressemblent assez pour .tre consid.r.s comme doublons. Un scan par **Contenu** trouvera les doublons qui ont exactement le m.me contenu..h.].(h...strong...)..}.(h...**Type de scan:**.h.].h...Type de scan:.....}.(h.h.h.h:h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h8h.h4ubh..S Cette option d.term
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6689
                                                                                                                                                                                                                                    Entropy (8bit):5.5060078117661675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:UTVNRMH6xVACHGIriQ6QEQuvUv6v7Po3P3pYDSyts28kRNKX0LaUF8:eNRtVfHGIrPXluvUv87zPtgkqX0LzF8
                                                                                                                                                                                                                                    MD5:1807C207125B92D4FD94FC88AF6141DF
                                                                                                                                                                                                                                    SHA1:B2932169ED5C024E91D53EC54DA4B97908BE7AAB
                                                                                                                                                                                                                                    SHA-256:B131F9FBA568256FE90B9FB1FFFA62C34DD664CE85FAB3A1566324107E911973
                                                                                                                                                                                                                                    SHA-512:B82DA4BF1CDCF78CA5523D396D6958B4BD8A83491811662DA2862003065670D03B3BE8135D67F1F0F4DB7215FEC167981275AC9B6B6BADC26061636C548F9D27
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...D.marrage rapide.h.].h...Text.....D.marrage rapide.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\fr\quick_start.rst.h.K.ubh...paragraph...)..}.(h..BVoici les .tapes . suivre pour faire un simple scan par d.faut:.h.].h..BVoici les .tapes . suivre pour faire un simple scan par d.faut:.....}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h...D.marrer dupeGuru..h.].h.)..}.(h.hFh.].h...D.marrer dupeGuru......}.(h.hFh.hHh.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.hDubah.}.(h!].h#].h%].h'].h)].uh+hBh.h?h.h.h.h,h.NubhC)..}.(h..SAjouter les dossiers . scanner soit avec le drag & drop, soit avec le boutton "+"..h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6345
                                                                                                                                                                                                                                    Entropy (8bit):5.183682177710121
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:+Obf9jAar9tA2MRO5XOtsgYqTikaXNxs4ikWIxXLbDSyts28kSNKX0La+F8:f9Qq3X8CPtgk7X0LhF8
                                                                                                                                                                                                                                    MD5:AC2C95EE9BBB12616FAF1655EFA9B6F2
                                                                                                                                                                                                                                    SHA1:2C410C036F0F453E0CF893A7F4CFC7CAFE0736EF
                                                                                                                                                                                                                                    SHA-256:92985CE129AB48F99C7D60D0214D9A26046CFCB7A1CC107E810114C78A54A48D
                                                                                                                                                                                                                                    SHA-512:A249AA1A469701A995315E6AF27E4FD8B7D1470C09C07EBE46A49760DB5F2F2C20D93C79987A2E8B46CCA82A9A272D7F7196C0B531DACEEACCBDC97883795631
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Re-Prioritizing duplicates.h.].h...Text.....Re-Prioritizing duplicates.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..=C:\Users\arsen\github\dupeguru-build\help\fr\reprioritize.rst.h.K.ubh...paragraph...)..}.(h.X....dupeGuru tries to automatically determine which duplicate should go in each group's reference.position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values".and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick,.but sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes.into play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu..h.].h.X....dupeGuru tries to automatically determine whi
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):41213
                                                                                                                                                                                                                                    Entropy (8bit):5.476384335400742
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:aHCYN2xSB8FiADhrADhS/o4oXB2j1qUFxks/4PCAx8:MCYN2xU0bj1tV/6CG8
                                                                                                                                                                                                                                    MD5:9ADD1BFF671CCB4D302C53BBE95FF880
                                                                                                                                                                                                                                    SHA1:4ACC5BB2A9A61138177D09BBEF6A7ABA54F53CBB
                                                                                                                                                                                                                                    SHA-256:0CBF23D8A2358ABEE2881290EF0131707CD56A0C4BF6E8A48A97462DF122780B
                                                                                                                                                                                                                                    SHA-512:8B5D55B772E938420D217BD566BB00084D20449030FCACFC4E613DB6CB73BE5E233853BE9B2F8EDC91BF5EFC16585F9B75C81099464B796A4775BCF54700A949
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...R.sultats.h.].h...Text.....R.sultats.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\fr\results.rst.h.K.ubh...paragraph...)..}.(h..wQuand dupeGuru a termin. de scanner, la fen.tre de r.sultat appara.t avec la liste de groupes de doublons trouv.s..h.].h..wQuand dupeGuru a termin. de scanner, la fen.tre de r.sultat appara.t avec la liste de groupes de doublons trouv.s......}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh.)..}.(h.h.h.].(h.)..}.(h..!. propos des groupes de doublons.h.].h..!. propos des groupes de doublons.....}.(h.hBh.h@h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h.h.h=h.h.h.h,h.K.ubh.)..}.(h.X ...Un groupe de doublons est un groupe de fichier dans lequ
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10466
                                                                                                                                                                                                                                    Entropy (8bit):4.722081885815014
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:hhE3preomdobTZo8IQtbchorrWo8hanyqJEYq51YmLY79:hhOpreXo5oItqoWo5yqJEYj79
                                                                                                                                                                                                                                    MD5:A881EE703ED8EAE5BDBE520653D4B6FD
                                                                                                                                                                                                                                    SHA1:765B425BD48B232B8A398AB5A88ACD2A3E7152FC
                                                                                                                                                                                                                                    SHA-256:8445DDCA498AC3BDF4A24D23A9160CE01CAFE955F9EE9C3A97CCA233EE13FC05
                                                                                                                                                                                                                                    SHA-512:EA55DE73298A711F6FA506090B436414D9C0CC6DF17C42B1B5A1AF21E76631B4156E2301A8BFF384D8F2BDA98E2DB3A5031F7F329425D84F213F07B5E2E7D57A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Foire aux questions..===================...... contents::....Qu'est-ce que dupeGuru?..------------------------...... only:: edition_se.... dupeGuru est un outil pour trouver des doublons parmi vos fichiers. Il peut comparer soit les.. noms de fichiers, soit le contenu. Le comparateur de nom de fichier peut trouver des doublons.. m.me si les noms ne sont pas exactement pareils....... only:: edition_me.... dupeGuru Music Editon est un outil pour trouver des doublons parmi vos chansons. Il peut.. comparer les noms de fichiers, les tags ou bien le contenu. Les comparaisons de nom de fichier.. ou de tags peuvent trouver des doublons m.me si les noms de sont pas exactement pareils....... only:: edition_pe.... dupeGuru Picture Edition est un outil pour trouver des doublons parmi vos images. Non seulement.. il permet de trouver les doublons exactes, mais il est aussi capable de trouver les images ayant.. de l.g.res diff.rences, .tant de format diff.rent ou bie
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3460
                                                                                                                                                                                                                                    Entropy (8bit):4.64062807322594
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:RDGe01Jnp/kburWPN638ZyxVh1NLavjNnyb8YTr:4d5k4WGtVTlasH
                                                                                                                                                                                                                                    MD5:552246C05985D0332E43B6C23CFE1C16
                                                                                                                                                                                                                                    SHA1:F766243CD84E98828638C702F3261FF45773C6C2
                                                                                                                                                                                                                                    SHA-256:12F579D718F65DA29B78F6EE64D5E4FDCB5FDD822F432344E2DF1ECED0793DD0
                                                                                                                                                                                                                                    SHA-512:1552D5B3689D0C2877058C29C93497D87A6DA68936E558172BA629CC9A1A473FE1EBC1FA8D883D5A58A1197CE8D3833BCEFE04EB7B854CFF20EB7311E17B2A49
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:S.lection de dossiers..=====================....La premi.re fen.tre qui appara.t lorsque dupeGuru d.marre est la fen.tre de s.lection de dossiers . scanner. Elle d.termine la liste des dossiers qui seront scann.s lorsque vous cliquerez sur **Scan**.....Pour ajouter un dossier, cliquez sur le bouton **+**. Si vous avez ajout. des dossiers dans le pass., un menu vous permettra de rapidement choisir un de ceux ci. Autrement, il vous sera demand. d'indiquer le dossier . ajouter. ....Vous pouvez aussi utiliser le drag & drop pour ajouter des dossiers . la liste.....Pour retirer un dossier, s.lectionnez le et cliquez sur **-**. Si le dossier s.lectionn. est un sous-dossier, son type changera pour **exclus** (voyez plus bas) au lieu d'.tre retir......Types de dossiers..-----------------....Tout dossier ajout. . la liste est d'un type parmis ces trois:....* **Normal:** Les doublons trouv.s dans ce dossier peuvent .tre effac.s...* **Reference:** Les doublons trouv.s da
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1457
                                                                                                                                                                                                                                    Entropy (8bit):4.668096748097448
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:lK/SNMW7GmQa/7KcmcXqH/cxw9ifZgRB20pg66Uh+9rgRynEuPLexOGyurw:uSNhxQaTKyqHU/gRB2U6UY9znvP8oKw
                                                                                                                                                                                                                                    MD5:BBC11C120DCAD35A1C7AB5F0D7830BA1
                                                                                                                                                                                                                                    SHA1:CE09AD62B5EBE0028081DD42B08F21B0A6F525C1
                                                                                                                                                                                                                                    SHA-256:81066986CBD9C96E703C760989CA8DAC22392050EFE5A87DC056426C8304945A
                                                                                                                                                                                                                                    SHA-512:3B781CB72FB4A95CB8CC8304EBFB71341684C5E560FEC49125923FFFD1D0C61CF3EE9A8C7733C9473AF738B71098BA52FF7D64E8A5A8E9103CE94F40C1556C1B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Aide dupeGuru..===============...... only:: edition_se.... Ce document est aussi disponible en `anglais <http://dupeguru.voltaicideas.net/help/en/>`__, en `allemand <http://dupeguru.voltaicideas.net/help/de/>`__ et en `arm.nien <http://dupeguru.voltaicideas.net/help/hy/>`__....... only:: edition_se or edition_me.... dupeGuru est un outil pour trouver des doublons parmi vos fichiers. Il peut comparer soit les noms de fichiers, soit le contenu. Le comparateur de nom de fichier peut trouver des doublons m.me si les noms ne sont pas exactement pareils....... only:: edition_pe.... dupeGuru Picture Edition est un outil pour trouver des doublons parmi vos images. Non seulement il permet de trouver les doublons exactes, mais il est aussi capable de trouver les images ayant de l.g.res diff.rences, .tant de format diff.rent ou bien ayant une qualit. diff.rente.....Bien que dupeGuru puisse .tre utilis. sans lire l'aide, une telle lecture vous permettra de bien comprendre comme
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (589), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8471
                                                                                                                                                                                                                                    Entropy (8bit):4.687780278842406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yXoa/40fKHtu12kHYsaxYz9Qubu7KNPi8AmmJQ2:NA4LufY3xYzy7KpAmmJQ2
                                                                                                                                                                                                                                    MD5:5197A0004FA45D139AE51D59604D2945
                                                                                                                                                                                                                                    SHA1:DB74B7B35801051DA6060647A397C9C615D89FD7
                                                                                                                                                                                                                                    SHA-256:5C32F976EEB0BF3683D98F6FB937C4288D0D20DC1BDD0547CD7904809CACA8F0
                                                                                                                                                                                                                                    SHA-512:2A77AD0892E7D4507662C366ABF9A60AE57C22A0AFBD7FDB76CC188E97143073E431145C2FAAD6E5C07A423A22BCC065E839647CAD1A5EEF0EA99BA396BA8B12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Pr.f.rences..===========...... only:: edition_se.... **Type de scan:** Cette option d.termine quels aspects du fichier doit .tre compar.. Un scan par **Nom de fichier** compare les noms de fichiers mot-.-mot et, d.pendant des autres pr.f.rences ci-dessous, d.terminera si les noms se ressemblent assez pour .tre consid.r.s comme doublons. Un scan par **Contenu** trouvera les doublons qui ont exactement le m.me contenu... .. Le scan **Dossiers** est sp.cial. Si vous le s.lectionnez, dupeGuru cherchera des doublons de *dossiers* plut.t que des doublons de fichiers. Pour d.terminer si deux dossiers sont des doublons, dupeGuru regarde le contenu de tous les fichiers dans les dossiers, et si **tous** sont les m.mes, les dossiers sont consid.r.s comme des doublons... .. **Seuil du filtre:** Pour les scan de type **Nom de fichier**, cette option d.termine le degr. de similtude n.cessaire afin de consid.rer deux noms comme doublons. Avec un seuil de 80, 80
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):981
                                                                                                                                                                                                                                    Entropy (8bit):4.674012224000975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:w0bbS/X2sYlrmyA7x3VWpg7l6thYyVU3fJAcNBF:zbMXJeMx6QlkhNVU3R3NBF
                                                                                                                                                                                                                                    MD5:C5BA4AB68C6C1B2FD743EA426BE9F66E
                                                                                                                                                                                                                                    SHA1:B3A2CF7D9EE5FDE879C1794618296F968E5A0BFE
                                                                                                                                                                                                                                    SHA-256:779477CDC028F5B63C99E89DA39AE752B58952EE32A12316B2DFED27A0CA5BF8
                                                                                                                                                                                                                                    SHA-512:573ABA4DA24C5D1691DA76AC5FDE8DE31FD0FCCA9DB40C19847115F7312DBF3D9C5C5A31204733167A8D703AB2D15DD12BE93A4CE7BDAD49C21B4CCC204F5FEF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:D.marrage rapide..=================....Voici les .tapes . suivre pour faire un simple scan par d.faut:....* D.marrer dupeGuru...* Ajouter les dossiers . scanner soit avec le drag & drop, soit avec le boutton "+"...* Cliquez sur **Scan**...* Attendez que le scan soit complet....* V.rifiez que les doublons (les fichiers l.g.rement indent.s) soient vraiment le doublon de la r.f.rence du groupe (le fichier au haut du groupe qui ne peut pas .tre marqu.)...* Si vous voyer un faux doublon, s.lectionnez le puis cliquez sur l'action **Retirer s.lectionn.s des r.sultats**...* Quand vous .tes certains de ne pas avoir de faux doublons dans vos r.sultats, cliquez sur **Tout marquer** dans le menu Marquer et cliquez sur l'action **Envoyer marqu.s . la corbeille**.....Ceci est seulement un scan de base. Il est possible de configurer dupeGuru afin d'obtenir exactement le type de r.sultat recherch.. Pour en savoir plus, il lisez le reste du fichier d'aide...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1785
                                                                                                                                                                                                                                    Entropy (8bit):4.5156454684088025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:kQtW93AU2qA68HOkkFKwbvirofAIDOqNxFZFf0:ZA93AjPOkm9rikgqNxh0
                                                                                                                                                                                                                                    MD5:5483FB91F1657839AEFF7273DCA40982
                                                                                                                                                                                                                                    SHA1:66864447D4A06E5297572FBCF112E74A099985B5
                                                                                                                                                                                                                                    SHA-256:F22DD26D4B7BB4755FC923132123B0808778F13244AF6240B1EEE030A7248D15
                                                                                                                                                                                                                                    SHA-512:605F2E4B3FFC0635A3F3E659083F101818684CBC2C211F87C95C07705304CABB3B20A6638AD8DE0880BAF02718380C3C0339CF7E129402B8F4D45A8BBA95F89D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Re-Prioritizing duplicates..==========================....dupeGuru tries to automatically determine which duplicate should go in each group's reference..position, but sometimes it gets it wrong. In many cases, clever dupe sorting with "Delta Values"..and "Dupes Only" options in addition to the "Make Selected into Reference" action does the trick,..but sometimes, a more powerful option is needed. This is where the Re-Prioritization dialog comes..into play. You can summon it through the "Re-Prioritize Results" item in the "Actions" menu.....This dialog allows you to select criteria according to which a reference dupe will be selected in..each dupe group. The list of available criteria is on the left and the list of criteria you've..selected is on the right.....A criteria is a category followed by an argument. For example, "Size (Highest)" means that the dupe..with the biggest size will win. "Folder (/foo/bar)" means that dupes in this folder will win. To add..a criterion to the rightmost
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (368), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10157
                                                                                                                                                                                                                                    Entropy (8bit):4.689116960241138
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:y4CDj8Mn1dzADh5No4DJYPfcat5X/kknrEocQNBZhSmd:yTDj8Mn1dzADh5NoHcot9rEhQNFSmd
                                                                                                                                                                                                                                    MD5:1829F6F1674E1E2FC4DB146FD2CDC1C7
                                                                                                                                                                                                                                    SHA1:30A3E1E8F5F9B8FBD761A4F6454B1DFFC5CED522
                                                                                                                                                                                                                                    SHA-256:EAD5D89552D765538FDDA5966583736EC695EA38EC0228F618B737CCA10BCD63
                                                                                                                                                                                                                                    SHA-512:2EBC7D4A0B9D18B9584416A6255C6BD38A46F7D91C7205B1C8E4CC36CE69A7F46C517D5FDD149B096F7C369B5840634D78EC4CF4F6A3481DC1A5855DADD90548
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:R.sultats..==========....Quand dupeGuru a termin. de scanner, la fen.tre de r.sultat appara.t avec la liste de groupes de doublons trouv.s...... propos des groupes de doublons..---------------------------------....Un groupe de doublons est un groupe de fichier dans lequel tous les fichiers sont le doublon de tous les autres fichiers. Chaque groupe a son **fichier de r.f.rence** (le premier fichier du groupe). Ce fichier est celui qui n'est jamais effac., et il est donc impossible de le marquer.....Les crit.res utilis.s pour d.cider de quel fichier d'un groupe devient la r.f.rence sont multiples. Il y a d'abord les dossiers r.f.rence. Tout fichier provenant d'un dossier de type "R.f.rence" ne peut .tre autre chose qu'une r.f.rence dans un groupe. Si il n'y a pas de fichiers provenant d'un dossier r.f.rence, alors le plus gros fichier est plac. comme r.f.rence.....Bien entendu, dans certains cas, il est possible que dupeGuru ne choisisse pas le bon fichier. Dan
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8133
                                                                                                                                                                                                                                    Entropy (8bit):3.9846912753599915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Gdgqaz7OekdA4LsTLUDMbDb76ZpB/+6XdfyuClOth+6X/y6e/ClpFkWN:GTz10l/C3ae
                                                                                                                                                                                                                                    MD5:134562561BF04951A2C0F4121D3BA931
                                                                                                                                                                                                                                    SHA1:1F69E866B6931BE395D0F429E027FBB95B6316BC
                                                                                                                                                                                                                                    SHA-256:A75C8351F2274975D610D2C4627DEF2050E32F0943B7E3EC45858F5D0CAE909E
                                                                                                                                                                                                                                    SHA-512:E4314D03A0D5D5E16BE0F1B24C12544C6748EBBF74D460CB69FAA86062215CC99C2700D7096AA4E9DA985F253A10FD90B80461EE2EC9A9DC340D24A660755A61
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/**@constructor*/.BaseStemmer = function() {. this.setCurrent = function(value) {. this.current = value;. this.cursor = 0;. this.limit = this.current.length;. this.limit_backward = 0;. this.bra = this.cursor;. this.ket = this.limit;. };.. this.getCurrent = function() {. return this.current;. };.. this.copy_from = function(other) {. this.current = other.current;. this.cursor = other.cursor;. this.limit = other.limit;. this.limit_backward = other.limit_backward;. this.bra = other.bra;. this.ket = other.ket;. };.. this.in_grouping = function(s, min, max) {. if (this.cursor >= this.limit) return false;. var ch = this.current.charCodeAt(this.cursor);. if (ch > max || ch < min) return false;. ch -= min;. if ((s[ch >>> 3] & (0x1 << (ch & 0x7))) == 0) return false;. this.cursor++;.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.277735935232293
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:17DRRZxvkf0jpI+Up/USqJ4VsN+8WDZsq:VRRfsf011Up/dqJ4VaDW9x
                                                                                                                                                                                                                                    MD5:77D6830ABE83B3078EC806B6982595EE
                                                                                                                                                                                                                                    SHA1:5A8497388871503C69C094052B73BD8A6A4357B9
                                                                                                                                                                                                                                    SHA-256:CFF32EF4F36730E8B792DB974F73900B71D63FB460D16DE5FBFE812B4ED3BCBB
                                                                                                                                                                                                                                    SHA-512:9CFE122E820DF3C415D3EA326B344A3CF541EA21E6933D45F0AF6BA8B8086F8E7647DF5DC0B9A491DFE7AFC4931EAC8749EB9F09E28E0C96F59BBF2F0043F9AF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'fr',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42080
                                                                                                                                                                                                                                    Entropy (8bit):3.0106523555821934
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:1kqW7e1tPlSiSv1ZMpDasDGms7wSS+eS+JSStcWSUSMy+i/ECLnN0/6YYCP5TO/F:fW7QPIxv1Zcf8dZQtP6H0K
                                                                                                                                                                                                                                    MD5:44EA2EAC6CEF8ED518D2BAA81E79DFE9
                                                                                                                                                                                                                                    SHA1:7A1B3B6C4F71A462511BC04F36B4648D4944D257
                                                                                                                                                                                                                                    SHA-256:CDDD378786AB5753AC9392B9050623AC0FEB7FC2A7EC4F59507C7BF3C630A4B8
                                                                                                                                                                                                                                    SHA-512:9584BF8C82060E12B61268B9CC5B9BE8E10958940DCE0C20FE94FC6D5C8C8B503991E201BB4E08640CEC869737CB0856D951A4C37E3ABEE7ED4C9EA26F15B993
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Generated by Snowball 2.1.0 - https://snowballstem.org/../**@constructor*/.FrenchStemmer = function() {. var base = new BaseStemmer();. /** @const */ var a_0 = [. ["col", -1, -1],. ["par", -1, -1],. ["tap", -1, -1]. ];.. /** @const */ var a_1 = [. ["", -1, 7],. ["H", 0, 6],. ["He", 1, 4],. ["Hi", 1, 5],. ["I", 0, 1],. ["U", 0, 2],. ["Y", 0, 3]. ];.. /** @const */ var a_2 = [. ["iqU", -1, 3],. ["abl", -1, 3],. ["I\u00E8r", -1, 4],. ["i\u00E8r", -1, 4],. ["eus", -1, 2],. ["iv", -1, 1]. ];.. /** @const */ var a_3 = [. ["ic", -1, 2],. ["abil", -1, 1],. ["iv", -1, 3]. ];.. /** @const */ var a_4 = [. ["iqUe", -1, 1],. ["atrice", -1, 2],. ["ance", -1, 1],. ["ence", -1, 5],. ["logie", -1, 3],. ["able", -1, 1],. ["isme", -1, 1],. ["euse", -1, 11],. ["iste", -1, 1],.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287630
                                                                                                                                                                                                                                    Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                                                    MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                                                    SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                                                    SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                                                    SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11547), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17035
                                                                                                                                                                                                                                    Entropy (8bit):5.14515602079624
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:srzKQPDnVkRXJlNPrLJ43/D9uQ/bxHxH8t2CvYDIzIAEmygTkl2j8:srRVkRXJLP3J4L9uQk2CvYDIzIjmy0kX
                                                                                                                                                                                                                                    MD5:47281C24E052B7778FAF8744EC0869C4
                                                                                                                                                                                                                                    SHA1:E9ED8ADF0E8DCFD043B76D1B54F0BD8D65C396AB
                                                                                                                                                                                                                                    SHA-256:59A897E011BC5CEE544EA787EB1DDBFB3282B0463D4177C04C506C8468604181
                                                                                                                                                                                                                                    SHA-512:B8E98D397740E33FDB99A792861CFA2140A9A9E0C52CAEC096285F0EFC0016A720460D158E067051AFE90B5862B1C4EADD3B11C066D6758A7B74A131C1EC7A79
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["ai", "aie", "aient", "aies", "ait", "as", "au", "aura", "aurai", "auraient", "aurais", "aurait", "auras", "aurez", "auriez", "aurions", "aurons", "auront", "aux", "avaient", "avais", "avait", "avec", "avez", "aviez", "avions", "avons", "ayant", "ayez", "ayons", "c", "ce", "ceci", "cela", "cel\u00e0", "ces", "cet", "cette", "d", "dans", "de", "des", "du", "elle", "en", "es", "est", "et", "eu", "eue", "eues", "eurent", "eus", "eusse", "eussent", "eusses", "eussiez", "eussions", "eut", "eux", "e\u00fbmes", "e\u00fbt", "e\u00fbtes", "furent", "fus", "fusse", "fussent", "fusses", "fussiez", "fussions", "fut", "f\u00fbmes", "f\u00fbt", "f\u00fbtes", "ici", "il",
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (343)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4311
                                                                                                                                                                                                                                    Entropy (8bit):4.753047800308493
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:0vAZICQQK/JbK9T+2pPZIlAi8hnZCuccFMRVt+sSjAAh8Y4f:0vjCU/JbK9CuiQFSudjAAh6
                                                                                                                                                                                                                                    MD5:2C1C1847D88C88EE6B4DA69AAD416027
                                                                                                                                                                                                                                    SHA1:96BA1A0A6F05B7C7E32B53D7EA67FA8D715364C7
                                                                                                                                                                                                                                    SHA-256:DE4DF5F2D9D1A6768A9ED68A603C98BB078CBDABD44F72C349DB0E3E853B7C79
                                                                                                                                                                                                                                    SHA-512:38A2DD49D99A31EAD6E48EEBC1477FF0F7430396FEFAF65F972928F8A769AF5C56F04B3C5BF8BC2CCC6D6ED762349BACEECB0832D0CF992A3D9BFFC9A867AE16
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Documentation.addTranslations({. "locale": "fr",. "messages": {. "%(filename)s &#8212; %(docstitle)s": "%(filename)s &#8212; %(docstitle)s",. "&#169; <a href=\"%(path)s\">Copyright</a> %(copyright)s.": "&#169; <a href=\"%(path)s\">Copyright</a> %(copyright)s.",. "&#169; Copyright %(copyright)s.": "&#169; Copyright %(copyright)s.",. ", in ": ", dans",. "About these documents": "\u00c0 propos de ces documents",. "Automatically generated list of changes in version %(version)s": "Liste auto-g\u00e9n\u00e9r\u00e9e des modifications dans la version %(version)s",. "C API changes": "Modifications de l'API C",. "Changes in Version %(version)s &#8212; %(docstitle)s": "Changements dans la version %(version)s &#8212; %(docstitle)s",. "Collapse sidebar": "R\u00e9duire la barre lat\u00e9rale",. "Complete Table of Contents": "Table des mati\u00e8res compl\u00e8te",. "Contents": "Contenu",. "Copyright": "Copyrigh
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66877
                                                                                                                                                                                                                                    Entropy (8bit):5.111651839353569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:dpuGd0ktClOkdWfx2qqWHmoQBdAtG7oEI+obv9cO04mwsU9kxLW3Qv/MSiUqOurT:zt7N
                                                                                                                                                                                                                                    MD5:E4FDF22D2A312C49B3442AB0532A7411
                                                                                                                                                                                                                                    SHA1:2233C661DF6C7C9423A250F9DF8193C20E01F177
                                                                                                                                                                                                                                    SHA-256:C92364E6EC929B760976187D1224445C12591FE193DF59AB335D913476F5B7B3
                                                                                                                                                                                                                                    SHA-512:849E4271D936E2DD863F2AEA2A477B8E79AF2FC352AAC529F2FB421986B32BEF6BA62F2FEE3360D443EC33FC745A82D4D5076529A3FD4954D395503B0C16E242
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="prev" title="Foir
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (321), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13316
                                                                                                                                                                                                                                    Entropy (8bit):5.042679477428824
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:kkHr4PYT9J3GixtuGj5rgc0jHs28hCZJOa48s9:k4d9J3GixNpgLMbie8e
                                                                                                                                                                                                                                    MD5:8CAB086C2D84F3C1A4A390E4BDEE260F
                                                                                                                                                                                                                                    SHA1:4FF7875F82B150626A74FAEBB2D04F6DC081B6C1
                                                                                                                                                                                                                                    SHA-256:7487E92DF9240686E55D0FBC0110FD7C83B8608CD0E703940158346ABC593826
                                                                                                                                                                                                                                    SHA-512:4D800691E12364982929AF87154C9E4C88C9F5A1A0FD929DB24448CDC299E1B84DDC56664F18C512AD0620085DD35EAC8AD236E23210F2687C3E9D8DB7BC7C80
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Foire aux questions &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next" t
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4527
                                                                                                                                                                                                                                    Entropy (8bit):5.023022382111391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LNcyK2dnb+IWTGD6Lryzj4ITE1g2LViyeLy24XG541tPqC1kggKDL3BmfnS/5kXB:ahpCDgoUiEjLIyeLkGXkkggkLRlRk8I1
                                                                                                                                                                                                                                    MD5:3BD61FC3FB5864A9DDAF94C7A674C1BD
                                                                                                                                                                                                                                    SHA1:6D79FE7D81F1389B98B0B43883DF54201EF4B17F
                                                                                                                                                                                                                                    SHA-256:66222C11DB3108C11FAA10A4738EB4E90BF482C9FEC8E043507694D99738D6C2
                                                                                                                                                                                                                                    SHA-512:553ED79B11E706D3972C9A9F895F42B71A05F7B54E5DFB5519F446FBA68FDDC94369E4B98EDC4296707ADC295750C870F1CB8F7A72354AED7522A7FE85872DF0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>S.lection de dossiers &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1830
                                                                                                                                                                                                                                    Entropy (8bit):4.836074259208466
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Oo9L3MHcy+p5ogVMSVMEVMpGVMXVMIWAVMKEE4ITEp+WCgnLirlXlR04Ccirs4rX:LocyK2dnb+IWTKj4ITEpg2czR0xfs4rX
                                                                                                                                                                                                                                    MD5:F033E37E9619EEA2B94FBE87EFB7AD41
                                                                                                                                                                                                                                    SHA1:CB19FC4E1C7D5E1EE6B698FE1F59BFF19583436E
                                                                                                                                                                                                                                    SHA-256:6A0D14629A2AF61B9C94914D086C112BF2213B981E790BC70E6A6330BDBD50C8
                                                                                                                                                                                                                                    SHA-512:05BDF512FC269F2E06214BCA2F23A93DFD77211A83435DE77555EAFEE4C1913BE32D0EBD391333F03E0F35522991E3976E9BB8B2EBB40CD6D61772A7B69CA5A5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Index &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="#" />.. <link rel="search" title="Recherche" href="search.html" /> .. </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">.. <span>Documentation dupe
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (327), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6935
                                                                                                                                                                                                                                    Entropy (8bit):4.950292227255456
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:jIhpCDgNY64jhI2eh6f8YmqrNXmJPPn9p4s9csg4ZB:jGp9mhtBNXknn/4s/gK
                                                                                                                                                                                                                                    MD5:D00145CB5B956A0954AD33796558943F
                                                                                                                                                                                                                                    SHA1:A43950A4FA6E0194B0B84E9E156EFD4329C6C6CC
                                                                                                                                                                                                                                    SHA-256:DA9CD0F4C4509845D0849C4DCAC6059D5E69556282F4810FC9E3182A5379DCED
                                                                                                                                                                                                                                    SHA-512:428CD108AE5F5672592079D34C68640DB9C3B69DA5BEBF0CCA5F9AEF809B960000262039743122C0A9A0F90535C762579FA3E9890DCF5337554A10B821BB71C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Aide dupeGuru &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next" title="
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):402
                                                                                                                                                                                                                                    Entropy (8bit):7.0488601734440275
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S988/CDSt2M/wT1ngopPoCzVxX36HADsqGZWFvmBYtxPis6QJL8aieBmdn:gvt2//PXz76HAD/GkwQikJ5ieI
                                                                                                                                                                                                                                    MD5:F8F1BF45668972F49BEA0FE8F5851A3E
                                                                                                                                                                                                                                    SHA1:BE7DDDCC660A54836A754F373591EBC4FB22AA8C
                                                                                                                                                                                                                                    SHA-256:3C42BBE2B5EE4D04DC022CB6E2DD37C97404A48976EE0DB76DFB0DAC7FD803F0
                                                                                                                                                                                                                                    SHA-512:2C79A200CF26D8BDB67A67C24B6DDADFFB4B74E9C5F4D0E67CA96EC4EF02B8808DD504332CA026FCFF00308D1D65200146098B5CBBF31FEF0DE0BF074D8D22D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x..AN.!.E......[wF.q7..L.~w.i.d...9.b.0...;....(...\.$G.`...........V.^.Z]...%X.T.,O..m.,....w....c].t.J.i...=1.[op.....+.V.[9._.-.Q<..f.&Jb.....m.&6.d..A........w.u.."...o^N..Y..q.^..._G..b;..5.y]&E..HRs^Y.f..l..h.-..wt..Y?..rV..7 pr...+.Y.T*.`(..~..nOS...Gd....1..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (820), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6855
                                                                                                                                                                                                                                    Entropy (8bit):4.9696598115997155
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:8hpCDgfUiAjQQpdw9feI0GplK9duUq417rWlDqdGXDEQ0ABO2U5vZ8J9SsMo:6p9WjpdwtemnK9QUq41747XwABUuJssR
                                                                                                                                                                                                                                    MD5:5966BEC043C0D223FD8E8522DC5F1649
                                                                                                                                                                                                                                    SHA1:A266258D83D73BACF56DEDA611CAACA92DB5781A
                                                                                                                                                                                                                                    SHA-256:E8C4ABB89C6D5CFF53734A53D939F8C1405A88E50D45C55F49AC24AE4F4516F1
                                                                                                                                                                                                                                    SHA-512:26BAD4FA97AB849212638253649757A36E27C84DE23E559832C1271B51D94E65859C0E8DDDA85FFF07CA364C903A9B7D2D155F9DAB179C3E2B52D4CA527BDD69
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Pr.f.rences &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next" title="
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3752
                                                                                                                                                                                                                                    Entropy (8bit):5.054791578620861
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LPcyK2dnb+IWTGD6Lry2j4ITE3g2hqKYfdiI1ZAC8L4MxWQiUVFn3ZB/gqKQ4rX:QhpCDgO2Ui4jhhwsI/AsDQnx3Yh9
                                                                                                                                                                                                                                    MD5:94DBC27B62DB5C1BD9377D6C55D874C3
                                                                                                                                                                                                                                    SHA1:A6B8F7DBAFA8EB935C4D5CACA7E25B4FB588C761
                                                                                                                                                                                                                                    SHA-256:1F139DE90457C42434E71313319E1146AB6186D8016D976BE44AFC7D74CEB91B
                                                                                                                                                                                                                                    SHA-512:BAA1B789D33D5CF7BB3F83FAB3021695BBF7BEBC4E5E98D3A3D147BBFE2DD6F3E56263A27A71B86F0EE5D1643C3382D7B0C9C509049EC006F06A9FFEE2D4DF6D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>D.marrage rapide &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next" tit
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4447
                                                                                                                                                                                                                                    Entropy (8bit):5.005456931342594
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ghpCDgeUiJEjfMzm91APROoGntikpXxweS:+p9X0zePQv
                                                                                                                                                                                                                                    MD5:4D01D9F93C939D108792C120914273B4
                                                                                                                                                                                                                                    SHA1:44D23D84D89DE4BA67BCB68A1DF9BA757AFFEA4F
                                                                                                                                                                                                                                    SHA-256:A070D177FA1071981A4405A9CE89344C7246268458FCC0F348CB05994DFC2DAE
                                                                                                                                                                                                                                    SHA-512:9116DED26D8D3E10156DE9F8CC13E69DBE21D5F9CE0A0AF6F006BAF52048821F16229B56308BA69CFDCB4F4284FA885F009E1DDCB849BF8BD1A45927BF4E2526
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Re-Prioritizing duplicates &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (377), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15246
                                                                                                                                                                                                                                    Entropy (8bit):4.940173275205256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SIMCqIA4fw8Ysh21G3qlADh5moMtndcQRtc+ATFRARJFZfoyKn:SKhA0wdshz3WADh4oMtdcstdATFRMvZ+
                                                                                                                                                                                                                                    MD5:00A2B6D0546E159C75CC838B6EE545AA
                                                                                                                                                                                                                                    SHA1:9F4738187207B5C8346B4E501183C825B29263EA
                                                                                                                                                                                                                                    SHA-256:90E42EF427DE4450A71E839FE0FDF1DC3FDA5B5E142393E92302E422CE8DE61D
                                                                                                                                                                                                                                    SHA-512:1A542DCB7224BAAE4BBBE22FC9EBF1EB8BE61BC7F8A19663B135FC5274095673DA08B88F9D884748984976DDCE8E3EEBDA8FC10292471E408A47CB0262382FBF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>R.sultats &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="search.html" />.. <link rel="next" title="Re-
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2645
                                                                                                                                                                                                                                    Entropy (8bit):4.798658585237284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:L7cyK9dnb+IWTimGDnHj4ITECJg2cRGKoTu8KKrUrN6fs4rX:sh2eDHUiJJjc4TDYN8Z
                                                                                                                                                                                                                                    MD5:30B5BC2BE19D2E6B23D85C71184204DF
                                                                                                                                                                                                                                    SHA1:8F927827CFA93D52D8F6E21E501BD20B0B64662F
                                                                                                                                                                                                                                    SHA-256:4D37DAF1E4BA06D9FA7C89A9376049FBA81D29D76C8987BCD6CEED98DC5A8F9F
                                                                                                                                                                                                                                    SHA-512:8EAEECFE71FEBC8D578EEE1BE80B0DF80DC8A1BCA9F3540F0DC475FD47FFB77D458C375B303F77E4F6206F5FF8192FF2C143AC9776A2020FBCCC2C3778FFB7B2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="fr">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Recherche &#8212; Documentation dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Recherche" href="#" />.. <script src="se
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22538), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22538
                                                                                                                                                                                                                                    Entropy (8bit):4.482762724076348
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:my5DKJgV1lceyFIfayL+P2wt6ZbMDXI8yom61NNtkQy+DnNl9cxi68COr2ULNvw5:VDGXFISk+P2D5MLI8tDyoGxi6d/CxoL
                                                                                                                                                                                                                                    MD5:1B722A2137A0162A8794A6B8B918C28B
                                                                                                                                                                                                                                    SHA1:C69E53E8E51950B00DF836CD17E2DC7D58B8C325
                                                                                                                                                                                                                                    SHA-256:C08607301BD3C5525A729D6F6FEAA8A1D512D53D07210B8C27F1356F596B2241
                                                                                                                                                                                                                                    SHA-512:5EE5E85BBC1202CDDB94C9E9A9C1A1A375FE92ED9928302E47D8CF8F06FEAC7E06096D0233D10DB6B10BC7CE59CE4E8CAEEBA06E5E69A7E7FD2E32ECB5614467
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results"], "filenames": ["changelog.rst", "faq.rst", "folders.rst", "index.rst", "preferences.rst", "quick_start.rst", "reprioritize.rst", "results.rst"], "titles": ["Changelog", "Foire aux questions", "S\u00e9lection de dossiers", "Aide dupeGuru", "Pr\u00e9f\u00e9rences", "D\u00e9marrage rapide", "Re-Prioritizing duplicates", "R\u00e9sultats"], "terms": {"about": 0, "the": [0, 6], "word": 0, "crash": 0, "when": [0, 6], "reading": 0, "this": [0, 6], "you": [0, 6], "might": 0, "be": [0, 6], "alarmed": 0, "at": 0, "numb": [0, 6], "of": [0, 6], "fix": 0, "for": [0, 6], "awar": 0, "that": [0, 6], "is": [0, 6], "used": [0, 6], "her": 0, "it": [0, 6], "refer": 0, "to": [0, 6], "soft": 0, "which": [0, 6], "don": 0, "caus": 0, "appliqu": [0, 2, 3, 4, 7], "quit": 0, "simply": 0, "get": [0, 6], "an": [0, 6], "error": 0, "window": [0, 1, 7], "ask": 0, "if": [0, 6], "want": 0, "send
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.785800269974249
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvA3l5mDo4HXrGZwv:YWS/q4ygV7e/bJU0QoMrFv
                                                                                                                                                                                                                                    MD5:75D370968B0A2532F8414B4971CCEEC4
                                                                                                                                                                                                                                    SHA1:C04B10C52328F926460A84F3CA804871BD98CFD3
                                                                                                                                                                                                                                    SHA-256:86103C4D1568C66418680C23DC1BD02372289D40F81630036DB4D63EE30F63BB
                                                                                                                                                                                                                                    SHA-512:73A6F757EC9B6C71D539E5FB8D2763A2290EB832750C38CC420C6B9B83A8A4B8DA8849EF172A1B36B35EA7DA0A6C42018A1B12883F9F92C5297D9EFE333A1779
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 9f6fecee9456f2f983d5f85eeba81645..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):227195
                                                                                                                                                                                                                                    Entropy (8bit):5.653584868240631
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:uIzevRJeRU8ULU+MPVNSej4c9RLDhR9EkgRuk3k2igFaq6odwqpaXKNM7IIxfwAq:u8evRJeRU8ULU+MPeej4c9RLDhR9Ekgt
                                                                                                                                                                                                                                    MD5:AF9FBAF66184F565AFC962086A7335D9
                                                                                                                                                                                                                                    SHA1:BDF668F4EF54B3B793C801743D148DE4EF89DB7E
                                                                                                                                                                                                                                    SHA-256:0B66A1C62C2B13F7D8A57E9C6293A9B6F9C79415999BCEBF4084DC63563E256B
                                                                                                                                                                                                                                    SHA-512:8FCCB825B37FB550C9E41FD0213FE364BD7851B82524941275BBB3BE00CB8B4FC1AFA0E54BC44E9A7524649167855E5DED1B9ABF071A863580773A71D3DDC4AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...!.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..:C:\Users\arsen\github\dupeguru-build\help\hy\changelog.rst...line.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word "crash":.....}.(h.h.h.h5ubah.}.(h.].h ].h"].h$].h&].uh(h3h.h/ubh.X.... Whe
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):209780
                                                                                                                                                                                                                                    Entropy (8bit):5.4934154632458005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:bWDZoS9Q970skuBZUEXH120a2fb20/0hlkBbeJq2+2CQF:kZoSqkuBZ1g
                                                                                                                                                                                                                                    MD5:41512325D85D73E11D239880F6882651
                                                                                                                                                                                                                                    SHA1:3F3EC3C0C9995C173BC07EAB3170E12061B7C1F5
                                                                                                                                                                                                                                    SHA-256:E0CB2A2ADD78593319859DA5AE83E6020F5235A8E67C6CF1606053763E68D9F6
                                                                                                                                                                                                                                    SHA-512:43D8F88F572F90EDDD40D244B7B861B579C6D728022B1F25AE2C3488A3F5A2B663716A2A951FB62211DC33335B6A8B8D354425267ED579E1B03D1E1B02A240ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...Z.........sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\hy\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\hy...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...hy...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section...Section %s...figure...Fig. %s...table...Table %s...code-block...Listing %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright......html.N..h(h)hQN..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62744
                                                                                                                                                                                                                                    Entropy (8bit):5.300036603180147
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:X4QH0OXkxIJa+tZynrKieMYeuNaNeumeuWRYTbf5Q0B1ZYJeF9lfAg1C0HJpS2Qr:aqIrKikWQvplrJpHRUGrI7jU2k0zP
                                                                                                                                                                                                                                    MD5:92CCAE08B234699F7BFEF7A181AD060B
                                                                                                                                                                                                                                    SHA1:FD23A9BC79D4101D0C72904E529883E3B7143953
                                                                                                                                                                                                                                    SHA-256:DAA730191F3D83B98EDA2D630DD38BE62014DA9A4FFEC44318E582CF62221C07
                                                                                                                                                                                                                                    SHA-512:7C6A316FB80324884EEFE3622188A123B38DE116396657884F69F44A5F7EC5919B9D504869BC3B05DAAB1680F6E529C97875C56DAD581805D65C3CA959DC7EA0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h.."..... ..... .......h.].h...Text...."..... ..... ...........}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..4C:\Users\arsen\github\dupeguru-build\help\hy\faq.rst...line.K.ubh...topic...)..}.(h.X...... only:: edition_se.. dupeGuru-. ...... ., .. ...... . .......... ....... ..............: ... ..... . ....... ... ..... ..... ... ..............: ..... ...... ....... ................ .. ...... ............. . ..... ......: ... ....... ......... ...... .., .... ....... ...... ..:.... only:: edition_me.. dupeGuru Music Edition-.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14466
                                                                                                                                                                                                                                    Entropy (8bit):5.331765042662172
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:GYdB5eJ1tkmJlfK1v1aZGhaqi6zNI6HARFg92PBQTMKtPHJFlQKlkzPRkwPwFqbo:9D41o1v1lldlyPiwPwEsNEPmkKDT
                                                                                                                                                                                                                                    MD5:F6FD82668177F9A1BE2AEAA7F82D5F01
                                                                                                                                                                                                                                    SHA1:2FB41A2717F3B1C9063969C26CE8ED11695729B3
                                                                                                                                                                                                                                    SHA-256:12DDE0BE66CEF6137BAD2C18E6845E8E2B969EA8EC252DB73EA136E7524D719E
                                                                                                                                                                                                                                    SHA-512:E2B4DBB3554542C3143CC3A69DF90967D2DF30B2C6110680659E42DF2E8C4B1EAB1EB2F46E41C5B581D6A7333C3B1C88271BB13503B813CEB8499FA672243FB8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...w8........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..+.......... ............h.].h...Text....+.......... ................}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..8C:\Users\arsen\github\dupeguru-build\help\hy\folders.rst...line.K.ubh...paragraph...)..}.(h.X4......... .........., .. .... ....... .. dupeGuru-. ....... .. .......... ............ .: ... ......... ........... . ............. ....., ..... ......... **.......** ........:.h.].(h.X.......... .........., .. .... ....... .. dupeGuru-. ....... .. .......... ............ .: ... ......... ..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8804
                                                                                                                                                                                                                                    Entropy (8bit):5.712450848687826
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:TzHIXRfeYHbh6qEXCS/vJcI8StzMNPeBpkpPtgkWw0LNqFT:TUF68/GaPmksoT
                                                                                                                                                                                                                                    MD5:C8EDBFB6B83CE2868F9BC44D59892E3A
                                                                                                                                                                                                                                    SHA1:DEC204623211C6A82E65D4543609915C58D7E819
                                                                                                                                                                                                                                    SHA-256:014DFD9A64DE633B97FC1D9131787660895114E2ED189446AAE558D10970CDBE
                                                                                                                                                                                                                                    SHA-512:C2DFD939AC64575AB8D3CAD1FD0C2BDAFBFFA3B7266D062874DBC173B6D25D3B9FDA8E177714F1BE53E470CD53E3B8EC9BCD5D4335400FF036BF1ABBF2F2DD1D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...Y"........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...dupeGuru help.h.].h...Text.....dupeGuru help.....}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..6C:\Users\arsen\github\dupeguru-build\help\hy\index.rst...line.K.ubh...only...)..}.(h.h.h.].h...paragraph...)..}.(h...... ........... ........ . .... `......... <http://dupeguru.voltaicideas.net/help/fr/>`__ . `.......... <http://dupeguru.voltaicideas.net/help/de/>`__..h.].(h..;... ........... ........ . .... .....}.(h..;... ........... ........ . .... .h.h4ubh...reference...)..}.(h..B`......... <http://dupeguru.voltaicideas.net/help/fr/>`__.h.].h.................}.(h.............h.h?ubah.}.(h.].h ].h"].h$].h&]...name.hG..refuri..)http://dup
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60375
                                                                                                                                                                                                                                    Entropy (8bit):5.0445233172009365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:1HEfSdf2sksYsWPrDrPrLWrKw0r2rVV2Zq8ghcHRFR/RNMLBLkCo1K9pHPQJT:kP3zyW6VV2Zq8ghcxj5GTvQJT
                                                                                                                                                                                                                                    MD5:D3779F63231A5A1D3F9A3DABD738A163
                                                                                                                                                                                                                                    SHA1:04F135DD07A85C64F560DE8926590B300CD9606D
                                                                                                                                                                                                                                    SHA-256:D5ACAE3E23179A375A37945ECAA0E5EA77FF1E14EA7B8552AD86DF8303B825ED
                                                                                                                                                                                                                                    SHA-512:30CE9B4F6E79D1D4D40AF9E517F45F3A2F869F66FADFB0CBB228DC6869499117CBDB686A64A0F284FD8AFA80747DF80DDCFDCD4D603EE0C5EFF14948CF525AD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..................h.].h...Text........................}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..<C:\Users\arsen\github\dupeguru-build\help\hy\preferences.rst...line.K.ubh...only...)..}.(h.h.h.].(h...paragraph...)..}.(h.X....**......... .......** ... ........ ....... ., .. ....... .. ....... .......... ............. ........ ...: ... .... ...... **..... ......**, ... dupeGuru-. ......... .............. ...-..-... . ...... . ....... ... ............, ... ...... ...... ....... .. ......... ...... ....... ..... 2
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7992
                                                                                                                                                                                                                                    Entropy (8bit):5.6712846429913135
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Ztoe3VOP8n1WfyjuY6c1GzH8mlA0IJ3EYZjSBBl3BlUsqkpPtgkBw0LYHT:ZlGzVC0IJqBJBRlPmk/OT
                                                                                                                                                                                                                                    MD5:BA23D6E8BA2C079ABD08E326F384BFE2
                                                                                                                                                                                                                                    SHA1:AA7B9816E84F3484C65977300FFC18ABECA9B3D6
                                                                                                                                                                                                                                    SHA-256:48EC988B9AB05F86FBBB261EC78F95ED85237F9F7E90274CBF09B0D8B0FB6086
                                                                                                                                                                                                                                    SHA-512:C2592F9E48CDB1C51E2C8C505E982C9A59210CA5C881A9F5408121B6BCCE9CA30B032670812313A2F5846334AD13E4477024EC04CC1461E34C4CFEC4B6E97767
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...-.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h....... ......h.].h...Text......... ..........}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..<C:\Users\arsen\github\dupeguru-build\help\hy\quick_start.rst...line.K.ubh...paragraph...)..}.(h....... ....... ..... dupeGuru-., ........ ....... ........ ......... ............ ......... ...............:.h.].h....... ....... ..... dupeGuru-., ........ ....... ........ ......... ............ ......... ...............:.....}.(h.h1h.h/ubah.}.(h.].h ].h"].h$].h&].uh(h-h*h+h,K.h.h.h)h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)..}.(h........ dupeGuru-.:.h.].h.)..}.(h.hFh.].h..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8784
                                                                                                                                                                                                                                    Entropy (8bit):5.240569071264585
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:jLKilbPKilbrMJ/Urrwrr6RXgsgCIsXgsgCIXpqkpPtgkgw0LoyT:jLKmPKmQJS+ugsg1egsg15lPmkeFT
                                                                                                                                                                                                                                    MD5:D6AF82C47A88EBFB9BB852A524A4D8DB
                                                                                                                                                                                                                                    SHA1:94234A36E16BA81AB3B25B29697BA839800C61AA
                                                                                                                                                                                                                                    SHA-256:E27C299A48B92A103410B5AEB1E8600598878A0E05CFD21883D2E617AEFA35B6
                                                                                                                                                                                                                                    SHA-512:22C0C05B6B73C9494D84D18F3A9C895BCB5BB660E2BAE4AE843F942DD0E896A7DED94D66FCEA2D0B2C6FF9D6DE8BEA3861A6D973B2EC400129F89B516102B953
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...E"........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..?.................. ..............h.].h...Text....?.................. ..................}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..=C:\Users\arsen\github\dupeguru-build\help\hy\reprioritize.rst...line.K.ubh...paragraph...)..}.(h.X^...dupeGuru-. ....... . ......, .. .. .............. .... . .... ............. .... .......,..... ...... .... . .......: ... ........., ....... ........... "..... ............".. "..... ........" ........... ........... "....... ........ ....." ............ .......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62753
                                                                                                                                                                                                                                    Entropy (8bit):5.056277205071047
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:v52mLGg31EOBkdKeJ4UZUMug+l8kjkJ03/zET:qg31EOBkdKeJ4UZUMug+lfjV3bS
                                                                                                                                                                                                                                    MD5:125571E2C88A4C00B5B77E7711B0A9CE
                                                                                                                                                                                                                                    SHA1:E61FB404BBD42118E35A5D07A1D3F0593B0F61D6
                                                                                                                                                                                                                                    SHA-256:914EF8A87EE572652BE723332222A71D9B98682D125C4532BEB2C39DBBB1D60A
                                                                                                                                                                                                                                    SHA-512:600503D82FCF18C38930A26D6941D45074DCE1C6AACCE3D00A3F0AD54904C4C0B2B6894634C0F716B4F1C18801E7CCC596D12923F83E7FF8B440308B4957CB29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h................h.].h...Text......................}.(h.h...parent.h.uba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h..._document.h...source..8C:\Users\arsen\github\dupeguru-build\help\hy\results.rst...line.K.ubh...paragraph...)..}.(h...... dupeGuru-. ...... .............. ........., ......... ............ .......... ...... .......:.h.].h...... dupeGuru-. ...... .............. ........., ......... ............ .......... ...... .......:.....}.(h.h1h.h/ubah.}.(h.].h ].h"].h$].h&].uh(h-h*h+h,K.h.h.h)h.ubh.)..}.(h.h.h.].(h.)..}.(h..,.......... ...... ......h.].h..,.......... ...... ..........}.(
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1112), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15241
                                                                                                                                                                                                                                    Entropy (8bit):4.400342388112667
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:mHQkDojKQrY0i+ucPKABsSXqL+B9qJUtXg2uAjbWZHQh1:mHfQYeucPKABsSaL+B9qJUt1u6yo1
                                                                                                                                                                                                                                    MD5:5D25F75212D7DA33A8AAEAF96F0F18B0
                                                                                                                                                                                                                                    SHA1:7C86D90F2DE04A83F5079B2C1493C3FCD823AC35
                                                                                                                                                                                                                                    SHA-256:37AEDD67811BF43B8499CE5B58A4CED74F850AA04B454AF1B7A11A6AF66AFC22
                                                                                                                                                                                                                                    SHA-512:21C320941543F0DFA65363695A551329B8F8C5862D0AD504B1123FF02A7CC28D345DBD708DB0EB8FED1D5201ADC0D826C3B6BEDE049205328312A3A66387F661
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...... ..... ........==========================...... topic:: .... . dupeGuru-.:.... .. only:: edition_se.... dupeGuru-. ...... ., .. ...... . .......... ....... ..............: ... ..... . ....... ... ..... ..... ... ..............: ..... ...... ....... ................ .. ...... ............. . ..... ......: ... ....... ......... ...... .., .... ....... ...... ..:.... .. only:: edition_me.... dupeGuru Music Edition-. ...... ., .. ...... . .......... .......... ....... ..............: ... ..... . ....... ..... ......... ......... .... ... ............ . ..............: ..... ......... . ....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (510), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3324
                                                                                                                                                                                                                                    Entropy (8bit):4.100910261121261
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:RerA6SxWJgXr2UvWJPz4WJ6BWJ4lWJLPFWJ6D7PJDreRRTrALr6Fh6SIYLgWo3Eg:R9GJf6w4EjkiXoo6/nNL/lEHw6v
                                                                                                                                                                                                                                    MD5:33B681A8CD5F4104CBDC060CC8C30E88
                                                                                                                                                                                                                                    SHA1:AE7786BFDC27B6FC7C3FA5D1A8C7D5780EE026DD
                                                                                                                                                                                                                                    SHA-256:5B3190114863E879C18D67480AC4E8175B31BAF662C79EF8B460CCC12ABD6F36
                                                                                                                                                                                                                                    SHA-512:6776E524BD95BA53D0CDE0BDBFB3DB206A328D39005438286DFD2DBD10AC19648D3724D8EF6A299E2E3349DFE57C9F0A58757CF5E54DA5559239866F18179ACF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........... .............=======================.......... .........., .. .... ....... .. dupeGuru-. ....... .. .......... ............ .: ... ......... ........... . ............. ....., ..... ......... **.......** ........:....... ......... ... .... . ..........: ... ......... .. ......... ........., ... ...... **+** ......: ... .... ... ......... .........., ... ..... ......... ...... ............. .....: ..... .. ...... ....... .... .... ........... ..... ....... ... .......: ... ...... ........ ......... ...... ....... **......... ... ............**, ... ...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2081
                                                                                                                                                                                                                                    Entropy (8bit):4.765243823753163
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:VXIQ+rq+KMRrGq6qR6rAYrLeXr71tH6YW8oKw:V4AUbRv2ejvW8oKw
                                                                                                                                                                                                                                    MD5:D549C82326B18C53CBAC32C9C71D298F
                                                                                                                                                                                                                                    SHA1:A340EE74D02F7494FFBB3E1D054ECA2BB372E611
                                                                                                                                                                                                                                    SHA-256:4A63CC2CCB8E7C40357FBFB2BBC5A448E66838E8E4FDAA66E6C9F64A2CA1C0E2
                                                                                                                                                                                                                                    SHA-512:493993DF54312AD22B741892798E44A74E77BBA15C3A4569D4B6D72D0D01B8A32EBB6D895FED4D15D13F15EA027910838C9F487065609FBCAC62E5C3F314DD61
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.dupeGuru help..===============...... only:: edition_se.... ... ........... ........ . .... `......... <http://dupeguru.voltaicideas.net/help/fr/>`__ . `.......... <http://dupeguru.voltaicideas.net/help/de/>`__....... only:: edition_se or edition_me.... dupeGuru ...... .. ....... .......... ....... ...... ... ............: ... ..... . ..... ....... ..... ......... ... ................: ..... ..... ........ ................... .. ...... ......... .........., ... ..... . ..... ..... ..... ............., ..... ... ..... ...... ...:...... only:: edition_pe.... dupeGuru Picture Edition-. (PE. ....) ...... ., ... ...... . ........ .............. ... ......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (794), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16162
                                                                                                                                                                                                                                    Entropy (8bit):4.296930613185449
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:rVYyB7yj/fqi74tUrtJSkTYSaTD2o2h3eVGCkt0VxV/JRmIPOWKG7k6x5xwh7c9Q:riuWps6rtJjWrGOVK0VJRzJpk4zwR+Z2
                                                                                                                                                                                                                                    MD5:09CA83D1233D484D5CE43B02F629F6B9
                                                                                                                                                                                                                                    SHA1:2E3A1347565F4591478FFD29C443D7AFC294D565
                                                                                                                                                                                                                                    SHA-256:ED8BCA756A493F4B9E3C503B2BDC8F50F5450BF22D4F0FEE48ECD30C32BBF1E1
                                                                                                                                                                                                                                    SHA-512:6219C5AC775ECDDB644378D9211C7723F760EA590FB294BF1045523F24B79881F80C250E3B0E1A4185238546817D7D8E5F704268E0FBF183B6C97D4734E4CB0B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.................================...... only:: edition_se.... **......... .......** ... ........ ....... ., .. ....... .. ....... .......... ............. ........ ...: ... .... ...... **..... ......**, ... dupeGuru-. ......... .............. ...-..-... . ...... . ....... ... ............, ... ...... ...... ....... .. ......... ...... ....... ..... 2 ....... ..............: ... ...... ..... **................**, ... ......... ....... ..... ............... ..........:.. .. **.............** ......... ...... ..... .: ... ...... .., dupeGuru-. ....... .......... *..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1617
                                                                                                                                                                                                                                    Entropy (8bit):4.206149840451956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:BPwFLzWJeJbBrYr1rLEUrYcJpTDr9r5L2P3UhVgrR3ls:BPYeWxCp5AvUYBls
                                                                                                                                                                                                                                    MD5:1FF56CC1703AC5CDEABEAA9136049016
                                                                                                                                                                                                                                    SHA1:DB122C7CE26BA2BED69E5909FF8732062E41EC56
                                                                                                                                                                                                                                    SHA-256:8B1C784D65B5CADC4C86344A535F6CD3A9B020EA2AC50EE2E7CA3223C0DED3D7
                                                                                                                                                                                                                                    SHA-512:D86611ED63CD73F26F325D361698099E88A0E2379EC3B5A6D993C99934C2032620A62B1B110BCEBF45AD23610DF6E5311B3BED6B7A0A2B17469569BB56FA27C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..... .......===========........ ....... ..... dupeGuru-., ........ ....... ........ ......... ............ ......... ...............:....* ..... dupeGuru-.:..* ......... ............. ......... ..... ... ....... & ..... ... "+" ......:..* ...... **.......**:..* ......, .... ......... ........:..* ..... ........ ............ (......, ..... ..... ..) . ........, ......... ............ .... ...... (..... ............... .... .. ...... . ....... ..):..* ... ..... .... .......... ., ... ...... ... . ...... **................-->........ ........ .............**:..* ... ......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3063
                                                                                                                                                                                                                                    Entropy (8bit):4.071381288409216
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:JmrqQlfr3iYvhXWJcwbP+DqU2IwvrCSWJ+RGWWJLC3kosm0o6BI4B:Il/+NbgbH8mdYO2kosA6BIc
                                                                                                                                                                                                                                    MD5:1152379DE8767BBC7BA0144211D0FC59
                                                                                                                                                                                                                                    SHA1:79A4F17448DD3C93C74786D022258E099651403C
                                                                                                                                                                                                                                    SHA-256:DD949C26F0ACB816B4D726CE00A4AEA63B6BBFF3E3CEC313DDA2C46090E67F5E
                                                                                                                                                                                                                                    SHA-512:0D20E8BD9B2B87ADE2800F86A654BCA6BF45289C47F62E7B0F2F3D1E52097935F2F28161DF9590EAFF15A0E724C7884ED9672D9128DC8D731BE6BD9EDD999168
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................... ...............================================....dupeGuru-. ....... . ......, .. .. .............. .... . .... ............. .... ......., ...... ...... .... . .......: ... ........., ....... ........... "..... ............"... "..... ........" ........... ........... "....... ........ ....." ............ ............... ., ............, .......... .. ..... ... ..........: ... ...... ., .. ................... ......... ....... .:....... .. ...... ... "................... ............" ...... "................" ...........:....... .........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (820), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18214
                                                                                                                                                                                                                                    Entropy (8bit):4.219835271446819
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:9VqoEy8Fsd+SyG5sHimfHnNdqlCEIec+seoXLAhlwhcySICcXLWE8Dd6wB:9VqoEy8Fsd+SyG5sHimFdZEIeJsewLar
                                                                                                                                                                                                                                    MD5:3EF18E3ABCEA9A045546B4A607E70B4D
                                                                                                                                                                                                                                    SHA1:6D50CE4AE506ECA1B91883D14F70769C5ECF1FC0
                                                                                                                                                                                                                                    SHA-256:CEE9D90A58A7EF35E7DB88F72213F8BD45977C563A1D23F15E7189AA372F1DA8
                                                                                                                                                                                                                                    SHA-512:9F1DB74EB6664CDFD565C0D9F722F8FB5645285ACC3F1687274A6E0ED547248C20988C6DE04500DE3CE815050314F493C0DDD546FD6B65D5FC58970980C72166
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...............=============....... dupeGuru-. ...... .............. ........., ......... ............ .......... ...... .......:.............. ...... .......-------------------------................. ...... .. ....... ..... ., ..... ...... .......... .. .......: .... ..... .... .. **..... .....** . ... ... .. .... **.......... ......**: ..... ..... .. .... ...... ..... .: ... ....... .., ...... .... . ....... .......... .......:......... .. .... .......... ......., .... ..... ... ..... .... ..... ..... ......: .. ....... ....... .. ........ dupeGuru-.. ....... .. ..... ......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.282670749633391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:17DRRZxvkf5jpI+Up/USqJ4VsN+8WDZsq:VRRfsfD1Up/dqJ4VaDW9x
                                                                                                                                                                                                                                    MD5:49C243E7FF30F30357528A372337CDA5
                                                                                                                                                                                                                                    SHA1:C1B673D358B3800CADB19115802BCE73B836E8F2
                                                                                                                                                                                                                                    SHA-256:538C906E7CD495B77C04427695E163AC690928B48271C3AFDB40A41684277DBC
                                                                                                                                                                                                                                    SHA-512:6DC627B13B0654F55C284665DA2C23B66B0798E5DE0236EE61D2BDECD09DA8EA7CB0A258F5CE6A347851F537750C886051CEFEDE56FB9595636A8E2B69C27764
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'hy',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287630
                                                                                                                                                                                                                                    Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                                                    MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                                                    SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                                                    SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                                                    SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4957
                                                                                                                                                                                                                                    Entropy (8bit):4.706345437342995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:g5PdAecUhvJiRJ/kJHNpOK9X809yQ7X8iu9aBD9OHu910Z9bQeo+1J9X9R+NfYg:sXcUhvIRZklNpOK9M09yQ7XJu9GD98ur
                                                                                                                                                                                                                                    MD5:0AE0C1CB5D8A0CAA18DC21169609447F
                                                                                                                                                                                                                                    SHA1:5D06D2D66ADE7BD4EAE366FE65126B1435B28D11
                                                                                                                                                                                                                                    SHA-256:4CD3112CF96671D615280ACEB56BF40E8C7D237A0A3C91BCF748FCEB77C7126E
                                                                                                                                                                                                                                    SHA-512:C29ECFEB5B1EA043B329B6E8E9583573CEDA702DEB31DC66D9A9318E62D0B080C9EC6EC08C55EC4C3EF9E779D6B57D6FEF10A709FBC42D87FF6F90C639800871
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a", "and", "are", "as", "at", "be", "but", "by", "for", "if", "in", "into", "is", "it", "near", "no", "not", "of", "on", "or", "such", "that", "the", "their", "then", "there", "these", "they", "this", "to", "was", "will", "with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66186
                                                                                                                                                                                                                                    Entropy (8bit):5.1163259256057865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:28DUAtCxEfAFbuKPpiibFkO1edaDz8UtNJgJ:tJtCGCuKH38
                                                                                                                                                                                                                                    MD5:47303D345AD6805DD27926D8601841AE
                                                                                                                                                                                                                                    SHA1:71C21959F23340EEC6AF1E75FA35E12A8427C8CD
                                                                                                                                                                                                                                    SHA-256:247E1825D2F46AA802DE8BEA8241425311B876E35F820230300272029FBDF5C2
                                                                                                                                                                                                                                    SHA-512:C93F96815E6FDB8D91EB6119AA09D1791EB6D083D554CCD95C2BAA6C2D0B4DE989F6D71E962C5F8E506F2A34B8EA474F8CEB739A9FA5CED6CF2A7EEFC27277AB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="prev" title="..... ..... ......" href="faq.html" /> .. <
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1128), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10247
                                                                                                                                                                                                                                    Entropy (8bit):5.181471044125973
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:y6C/5ejyxgDlXDXn2ucnLs8b25+gXkRIIyUjhdP:yL84gDlTJ0i+u2IIyUjhF
                                                                                                                                                                                                                                    MD5:7BE50547BEBCE1BE8CF3A8EC7598528F
                                                                                                                                                                                                                                    SHA1:2BE6AB92C50D80CBD53C1EC927622C053E707F46
                                                                                                                                                                                                                                    SHA-256:81B8BFE25D82CC14E8B0DC6E0365E1BED5C3B8B2F50E8345CF954D93F7936599
                                                                                                                                                                                                                                    SHA-512:D5E236EFA225EFAB317C706A801FB6BCC7251C0C98FCF055B8B01147C8230D5AAC12C3FF86823D2F25AED427F19EE13718DE7E0BECFB8B2093C10CC0345F577F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>..... ..... ...... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="Changelog" href="changelog.html" />
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (543), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6349
                                                                                                                                                                                                                                    Entropy (8bit):5.2508085634647745
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:j8hUDz7bUuxjiFnGMa2w4EBkIKjcSjc2NL380mHwUfP:j6Cz6p1tgSjlY0Ywm
                                                                                                                                                                                                                                    MD5:65407FB8444F906A4DE8322605D963D9
                                                                                                                                                                                                                                    SHA1:D90C4EF8E81726276CFBD1791E113B408D5EC07F
                                                                                                                                                                                                                                    SHA-256:A9304FC37921A42D237DD365621BF7FFFD33D840933855C9A7098BD154328FDB
                                                                                                                                                                                                                                    SHA-512:B518223AE6C27DE6752BAE9BC9A234E38703FE19D1B12F5548A6DA457E58D288CC49340FCE5F7E553FA36B44FBE13FAAA28717C5A4580D8D134EAB5C3126E4E1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.......... ........... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title=".............
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1770
                                                                                                                                                                                                                                    Entropy (8bit):4.821086728463708
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Oo0LIHcy+p5ogVMSVMEVMpGVMXVMGHgEE4uEp+WCgnLirFXlR04CcirM4/d9bO1:LxHcyK2dnb+GHgj4uEpg2cTR0xfM4k
                                                                                                                                                                                                                                    MD5:6CD4D9A02EAEC30A7163A43EA310C770
                                                                                                                                                                                                                                    SHA1:B3E7D3DFBE58DFE267B92140E60CB17BAE393E7C
                                                                                                                                                                                                                                    SHA-256:389CE5D910DC582147B090BB3D85C0C77C291B8063E31244E4FB18AB5007F517
                                                                                                                                                                                                                                    SHA-512:7D5AC87878F66C97B3EC45947FE20FF194341607F535A397DDC6E25A5E246653D4C7C3C576DB993C9DDEB5920452CB0CC0B4D2AF112FC6F41B2C906F7C07D5E0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Index &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="#" />.. <link rel="search" title="Search" href="search.html" /> .. </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">.. <span>dupeGuru 4.3.1 documentation</span></a></h1>.. <h2 class="heading">
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (347), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5174
                                                                                                                                                                                                                                    Entropy (8bit):5.37992383614434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LhCHcyK2dnb+GDzHXLrIjsmElg2ueXr71Z7gH6b+wJAYAXsijgxYp4rKYggY5gzQ:lC8hUDz7UYmqjuebgWGqu5tGsn3
                                                                                                                                                                                                                                    MD5:31CCD567E2378824419CE831C30D1E8D
                                                                                                                                                                                                                                    SHA1:57693FF2322CBE47334DC53C4C4B8554FAE137A9
                                                                                                                                                                                                                                    SHA-256:383737EFABF7C6FBA31B1A8F9EF5D7B538F0127175B39C3888C289B83FA8C229
                                                                                                                                                                                                                                    SHA-512:52A5AE419788BF398E19341271E1842A204CF3B0FF6E3AD1E74F6E9318FBBAE6C4BF0C79D8F5709B9BE007971F7EB20A06091232AA1598B01C88ECCACEDAA660
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>dupeGuru help &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title=".... ....." href="quick_start.html" /> .. </he
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):475
                                                                                                                                                                                                                                    Entropy (8bit):7.269790492317941
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:gvt2/eo3SIixvoXnZ8cwubJf/6u7y7RBUK4Jn89KMQ:ctEeBIGvAZffYFC9nwQ
                                                                                                                                                                                                                                    MD5:6CF26EEBD1C0642E8A692D41A448CAF9
                                                                                                                                                                                                                                    SHA1:BEC20A685F7E98185AB757FD2335C11B99F250A6
                                                                                                                                                                                                                                    SHA-256:F19FAFA5F91E1C3F4B71F4EB7B4686B98EE396E8881080D63F9652BBB96090CF
                                                                                                                                                                                                                                    SHA-512:F9CE9573475D1B627C9F53F4218BF4A8AFEB64B6C63B0BF1DA31B9DDADFAD403CD529083CBD52E70859A90F002E581C4E7874D811AB6DB96D681418B8B85046D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x.Q.J.@...S..T...x..>..d....t...)...g.U..)V[j....>..l...<..|3....G^...!.t..H.w...[.....|Y...q...X.._.9...p...5.9..S.......n!K...s|".5.l.S..zn.pe....%.!...N+2...(.....O..V.t".<..\.<.......L...a..d....S.=P......6."pLS.f.q.h.r1N..jw.:.I..A..'G...v[p..Sj4.x]n...)HU,U..3p.]....l..G.I.Q.....$.8........ZC;..,.:k.. ...F_si.p.2....b1.xh.]/....Jm
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (808), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8687
                                                                                                                                                                                                                                    Entropy (8bit):5.321550237756191
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Q6Cxn5yMn57t3xwXYHm8iKDtLTV8j5AosdZ:Qdn5yMZtBHHm8z1UTsdZ
                                                                                                                                                                                                                                    MD5:D055215FAABBC5694701CE46F60347A5
                                                                                                                                                                                                                                    SHA1:E8EEF63C43CFDF8C905A925079AD7053141D9125
                                                                                                                                                                                                                                    SHA-256:477E0F242DAF55ED411BCFE13B50D25D3C35B056C6875A3BCBB531DF0B6CDE0E
                                                                                                                                                                                                                                    SHA-512:711BA20A6F7818058B6F5486F8711599D120F770921A0932F06C59AAD37D029F3E8B7D850BB4511D8471C24533D2E270963B5CFD1AE654921C031A0D6E943C5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.............. &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="............" href="results.h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4366
                                                                                                                                                                                                                                    Entropy (8bit):5.448633993682848
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:j8hUDz7H2UuxjhX+YWWqarhpBXUYBl8Xz:j6Cu4larLBFBlw
                                                                                                                                                                                                                                    MD5:022D6C7ABBC950F0F53AF9EE3C13EE2C
                                                                                                                                                                                                                                    SHA1:2E7BC9342D88EB59C4BF23CEECAFCFF5A69FD071
                                                                                                                                                                                                                                    SHA-256:4D0E792B9ABAD17DE055CEC0323EC6DA516F5E4E107A5AD59B96E628DA24252B
                                                                                                                                                                                                                                    SHA-512:2582C0E5CD3DF390E367671CD42867C474807C6C2E78A5D2C5D6E7FBBCDF8819E2ABD6799403EBE53C1B86D985B69CBD07CE28F1932312BDA3982E924AAEC4B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.... ..... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title=".......... ..........." href=
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5779
                                                                                                                                                                                                                                    Entropy (8bit):5.251547847545848
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Q8hUDz74jUu6jbrif57id5gHfaedmO2vsA6BISrf:Q6C4AbuU5gHfaeghvsPBIST
                                                                                                                                                                                                                                    MD5:9BD2B28DFD546AC45F5BD21503F9D545
                                                                                                                                                                                                                                    SHA1:FA62C8AEB7C53E900B8D382A25B8262471305B3D
                                                                                                                                                                                                                                    SHA-256:3F978C14A965DD869A56E31DEE77B8430FD2D0826E05FB7B92CE36087AA17907
                                                                                                                                                                                                                                    SHA-512:1B2BEBD9F3C00409EAD1AD4BB7CEE7E01ECE9F54BAC03AB93A2C871EE05B5163636EE3BAB7586A602787AF01E27065531084F0355716C694903F3DF81090CB07
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.................. ............. &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title="...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (866), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23142
                                                                                                                                                                                                                                    Entropy (8bit):4.90110825285257
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:bQKS2dqnomZBGAdqSRvaZE1IfouNdqNCEkLo+4CMDXLgb7HocSc+oc3WloDw66xz:bQKS2dqnomZBGAdqSRvaZE1IfddTEkLJ
                                                                                                                                                                                                                                    MD5:4976B5D374EE8B2E4B26D9C9765E9BBC
                                                                                                                                                                                                                                    SHA1:68F6F740D1F663275D8F95CF29B189B5C1669ABF
                                                                                                                                                                                                                                    SHA-256:4B0FFB81D2E9BE6BC6775E2F3E38D99F1D384F24F4EB80EDDF34E001C931BCDD
                                                                                                                                                                                                                                    SHA-512:A6D7E6F930CD8A7C71025A8F93E2839358493A8CF20ADFBAFA43425E1F744536A853522A3C927949BEB7CBB5A9428DEC74035C53CE863374F42E28B23690A244
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>............ &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="search.html" />.. <link rel="next" title=".................. ....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2563
                                                                                                                                                                                                                                    Entropy (8bit):4.778384673110291
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LzHcyK9dnb+imGDzHeHj4uECJMg2cywKoTOKdrljNrN6fM4k:H8hnDzaUuxMjcywTO2pN8K
                                                                                                                                                                                                                                    MD5:D5B6238CF13DF18DD8C01D24C61B140B
                                                                                                                                                                                                                                    SHA1:5A9C3AC21B3BE56AB28F0D1DC8192BD2EB701BE2
                                                                                                                                                                                                                                    SHA-256:AEF72EE1B9155A094B61F17C62C687C57FFD93E6E51604F61D9294C9297F5B8E
                                                                                                                                                                                                                                    SHA-512:7D95743ABF2CA1B4D14E07A4D4D5F498E9822FDA752565F2FC04138B379714E89133FDEBDE47BED49F89915996C282EF82BCD9EEA2342005B352EDA23528678F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="hy">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Search &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title="Index" href="genindex.html" />.. <link rel="search" title="Search" href="#" />.. <script src="searchindex.js" defer></script>.. .... </head><body>..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62443), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62443
                                                                                                                                                                                                                                    Entropy (8bit):4.119813734098182
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RvptCPIImSTJdtRBOy6EFF1qxz/C6bO6+oHliAfyeyOy9sEjm7tHmLB63TXBhp6f:PU56Iv
                                                                                                                                                                                                                                    MD5:8A231DDBD2142521EBC7820FC0EB268F
                                                                                                                                                                                                                                    SHA1:AB3AB5E8A411AD3599B36CBDE11A13AFDF4F81B3
                                                                                                                                                                                                                                    SHA-256:6B85E856612D788E22CD91669E05C7853DB087384DDD3D6A3A6D3A9D33B572FD
                                                                                                                                                                                                                                    SHA-512:3FC97F6347ECBBAEE77F75A798ECABE1193809E4EA70B7D6A314BC0BAE43CB797F44E93CB39DFE1B6ACBEB8F9CE34CB6BF38889E4778F8CFAF214B30F2114E12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results"], "filenames": ["changelog.rst", "faq.rst", "folders.rst", "index.rst", "preferences.rst", "quick_start.rst", "reprioritize.rst", "results.rst"], "titles": ["Changelog", "\u0540\u0561\u0573\u0561\u056d \u054f\u0580\u057e\u0578\u0572 \u0540\u0561\u0580\u0581\u0565\u0580", "\u0539\u0572\u0569\u0561\u057a\u0561\u0576\u0561\u056f\u056b \u0568\u0576\u057f\u0580\u0578\u0582\u0569\u0575\u0578\u0582\u0576", "dupeGuru help", "\u053f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580", "\u0531\u0580\u0561\u0563 \u054d\u056f\u056b\u0566\u0562", "\u054e\u0565\u0580\u0561\u0561\u057c\u0561\u057b\u0576\u0561\u0575\u0576\u0578\u0582\u0569\u0575\u0561\u0576 \u056f\u0580\u056f\u0576\u0585\u0580\u056b\u0576\u0561\u056f\u0576\u0565\u0580", "\u0531\u0580\u0564\u0575\u0578\u0582\u0576\u0584\u0576\u0565\u0580\u0568"], "terms": {"about": 0, "word": 0, "crash
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.854059452786023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvJ5En8UHMHXrGZwv:YWS/q4ygV7e/bJUxy8UHQrFv
                                                                                                                                                                                                                                    MD5:3CDA0A15B652E36A974969FE0CB401C7
                                                                                                                                                                                                                                    SHA1:64222158552B71CE4E8E0CF5DA8D65ACC6E6D424
                                                                                                                                                                                                                                    SHA-256:5FD33ADF7CB114820A1731040AC0C1C5D8CCFA21619D85ACDEA8B52168C87D5F
                                                                                                                                                                                                                                    SHA-512:715C99753B7A4E207DB23C8FD560041435D0562C41AC9E526ACDEDDE737604396D1B77B1102F5588E895F9CBE12DC0FEC28765F86F548382EF3318F29C0E9CFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 1520e7a0cc924583f0d46142ff1bd574..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):236869
                                                                                                                                                                                                                                    Entropy (8bit):5.697021131039753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:zBFSXnVjJcqT8AHOHWr4Zx2SNxi0ZXQ0I8zV/S9O6X5Lgl6MdJ6Az8:zXSXVjJcqT8AHOjxNR7z1S9O6XM6Mn/I
                                                                                                                                                                                                                                    MD5:1EB5DBB7EBEC46C189FC40381A80EAE6
                                                                                                                                                                                                                                    SHA1:6CE5AA89C111BFB8E20CB5064961230F0069ECA0
                                                                                                                                                                                                                                    SHA-256:027169FAFF771917F3C6B970494DD3034A14BB7609BCD8BFA2644D385328F88E
                                                                                                                                                                                                                                    SHA-512:2749DB9570C6617718AFB03E5C45C244A44FDC88FCC741D3064BD6C8C2EFE79A7F39E4B96817098924BD61B4DC49CEAA14662D85D697D397EB9A22982978A2CC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...P.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..:C:\Users\arsen\github\dupeguru-build\help\ru\changelog.rst.h.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word .crash.:.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):215041
                                                                                                                                                                                                                                    Entropy (8bit):5.491605381330942
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:nWDZoSOSaHDnC99bDAsBYRuFiP3GnV8i02HZvBRapvd7pVp2Vsp:IZoS/aHDnC99fAsBYRuFiP3GnV8i02HE
                                                                                                                                                                                                                                    MD5:DE2D8B7EFEB0F99801388B28D806C5D5
                                                                                                                                                                                                                                    SHA1:02A3DF3CE4172AEDFB56F165A0C8AF52B30B89D8
                                                                                                                                                                                                                                    SHA-256:A8B39EF99CFAFD01717D377D2BCAF582A789643B7B0E9DC4DF8983A409AF8CAC
                                                                                                                                                                                                                                    SHA-512:E79887A48777958DE8E5F1C4A12A192C542F112DD05C0E753EDBC6C2A17506DAD618A63509276C1404A83EE99E1B50C66137625BE19D43EC77594F98C7FD26BF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\ru\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\ru...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...ru...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section......... %s...figure....... %s...table.......... %s...code-block......... %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61052
                                                                                                                                                                                                                                    Entropy (8bit):5.352065269344095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:GJnOS9VGraA2Ru3JRu3+D9R+kuCtTFIQ1EC0EdEScNAy3exOfHE0DWSOPHeJa:q9VKaA20v6q2LAXOfHE0DWSsHeE
                                                                                                                                                                                                                                    MD5:F654D2D9872E9F321AC7E0FE57603D1D
                                                                                                                                                                                                                                    SHA1:6B128246F9E38B8FB3CBC982747FCA1DD395B987
                                                                                                                                                                                                                                    SHA-256:5FB670A54D9DDCF1BEF5AC2945DDA3E38781418B441D3F6340E672491B99BE74
                                                                                                                                                                                                                                    SHA-512:060B563F517F2525B75785C12EB8A5DDDD90870B53CDE89FAB30FF7014B0D66662924D6E799E5CA52AA2088AD5C7C32E5CB1C3951EC9A3269113AB40EA5A5981
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...q.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h........ .......... ........h.].h...Text.......... .......... ............}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..4C:\Users\arsen\github\dupeguru-build\help\ru\faq.rst.h.K.ubh...topic...)..}.(h.Xe..... only:: edition_se.. dupeGuru ... .......... ... ...... .......... ...... .. ..... ........... .. ..... ........... .... .... ...... ... ............ ..... ....... ............ ......... ............ ........., ....... ......... ..... .......... ..... ......, .... .... ... .. ...... ..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14896
                                                                                                                                                                                                                                    Entropy (8bit):5.404117464546424
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:yoWB6BPzPwPy4PXEXzXPeoaFOTxx79llPmkWm8:LEkjPpTxxRPum8
                                                                                                                                                                                                                                    MD5:647A33C67686C9E28941C80E5837B12E
                                                                                                                                                                                                                                    SHA1:7C219B91C4433E877B1A5D2DBA006449CF97C2F7
                                                                                                                                                                                                                                    SHA-256:CEA64ED0C874191D0589A46D86F0D890281781F9E7C633F86D80CABF88E3EA3E
                                                                                                                                                                                                                                    SHA-512:7B3BF85FB35CF4270B430421F93B3C87ED6B8EC087EA255F52ED805CBB0CA350D3D707900766E0985A2C6233D3F1C614D998A6A816838EB7A29A37F9251842FA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...%:........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h........ ......h.].h...Text.......... ..........}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\ru\folders.rst.h.K.ubh...paragraph...)..}.(h.X.......... ...., .. ......, ..... .. .......... dupeGuru ... .... ...... ...... ... .... ........ ...... ....., ....... ..... ............. ... ....... .. **Scan**..h.].(h.X.......... ...., .. ......, ..... .. .......... dupeGuru ... .... ...... ...... ... .... ........ ...... ....., ....... ..... ............. ... .......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9156
                                                                                                                                                                                                                                    Entropy (8bit):5.731388648367559
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Lsd4zCqdZgUrVEcV4J8TJ8VF182/TiPtgkGX0LrF8:LO4zCYpaVJ8TJ8VFK2/TiPmklF8
                                                                                                                                                                                                                                    MD5:EF81D128D46FEDC1E3C35571F0588489
                                                                                                                                                                                                                                    SHA1:483EAA9B4AF60CD293DAE06790F6F50ED1E6A194
                                                                                                                                                                                                                                    SHA-256:DCE147181F84CD90BAFB3AF3726F1C76FF5DD24B48685D3DD12B8F9866A3001E
                                                                                                                                                                                                                                    SHA-512:DBE9BCFF9AFFAFD6077A8E97ACF1A97DF4432592E09EB074067E543A2B806FE8F7626A46C5496327847A8DC3FC068ADFEA48D7ACC75BC4AFF55FF848F6ED83A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....#........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...dupeGuru help.h.].h...Text.....dupeGuru help.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..6C:\Users\arsen\github\dupeguru-build\help\ru\index.rst.h.K.ubh...paragraph...)..}.(h.X........ ........ ..... ........ .. `........... <http://dupeguru.voltaicideas.net/help/fr/>`__, `........ <http://dupeguru.voltaicideas.net/help/de/>`__ . `......... <http://dupeguru.voltaicideas.net/help/hy/>`__..h.].(h..;.... ........ ..... ........ .. .....}.(h..;.... ........ ..... ........ .. .h.h/h.h.h.Nh.Nubh...reference...)..}.(h..F`........... <http://dupeguru.voltaicideas.net/help/fr/>`__.h.].h...................}.(h.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61131
                                                                                                                                                                                                                                    Entropy (8bit):5.157857482863867
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:C5xAu0trFCGomugq6prHE0oWETCYuSoJW2TXPqu8:o0trFCGomd5prHE0oWETCYuSoJW2Dqu8
                                                                                                                                                                                                                                    MD5:85A50993C2DE3E49CE7FF6B6E28DF064
                                                                                                                                                                                                                                    SHA1:CC78C1969574196E70C53DB7779166343CD4BAB5
                                                                                                                                                                                                                                    SHA-256:2BCF31A6477C75858E78D42E6E7F903BFE48F16F2CB427AE05C115601FFB5E82
                                                                                                                                                                                                                                    SHA-512:53F39C026D0C67B25F305DDF7C68028A20C48BF12C84E5989C14FDA319A48686A92DD1C4784DB9A3D19D3738964F66E13F735C907708035CA9C38464B8FE7DCF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h................h.].h...Text......................}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\ru\preferences.rst.h.K.ubh...only...)..}.(h.h.h.].(h...paragraph...)..}.(h.X....**... ............:** .... ........ .........., ..... ...... ..... ..... ............ . ........ ............. .... ....... **... .....**, dupeGuru ..... .......... ...... ..... ...... ..... .. ....., ., . ........... .. ...... .......... ...., .. ..... .........., .......... .. .... ....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8545
                                                                                                                                                                                                                                    Entropy (8bit):5.6406424133304744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:rc+h+ES+vbvhMQp7GrXESJJy89ajtS2sS2Ru3DSyts28kCNKX0LaUH8:9qm73GrXEAJNajPtgkrX0LzH8
                                                                                                                                                                                                                                    MD5:CF4C273798692B4F3467DA17B48B0D78
                                                                                                                                                                                                                                    SHA1:D9F653B96DE74C2234E0C6FB5D066B001479B632
                                                                                                                                                                                                                                    SHA-256:96712D31726C5B1FDF50FF5AA10CBBD06221A8D170CA36BC8DD95B96D3A66941
                                                                                                                                                                                                                                    SHA-512:C29399B1869D84EADD6DD625EE1A603BF990EAC44D8766AB841907DDC4E6CE332BAAE05248D988BA7CD2779CAD6B051B8B18D4B297CAFE64D45F988AB03C7102
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...V!........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h.......... ......h.].h...Text............ ..........}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\ru\quick_start.rst.h.K.ubh...paragraph...)..}.(h........ .. ...... ...... . dupeGuru, ....... ...... ...... ............ . ....... ........... ........ .. ...........h.].h........ .. ...... ...... . dupeGuru, ....... ...... ...... ............ . ....... ........... ........ .. ...............}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.].(h...list_item...)
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9149
                                                                                                                                                                                                                                    Entropy (8bit):5.243180954975616
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:deCFlMmxDlfPmglMmOBeoskEWMzlzzlSy70qcT7gqPLZfpRI4puRLZQCI4pucDSo:z97PzNkEGD5hYQ4PtgkKX0Lhy8
                                                                                                                                                                                                                                    MD5:16AED8A8D23A5787E229B0079F6ED97D
                                                                                                                                                                                                                                    SHA1:65FCBAC3CD0E0D51F1BAF2A4105F0070A655C713
                                                                                                                                                                                                                                    SHA-256:EEFF84C4CF0DE2E76717122274842FBD3B95CB0848C85C11CFF8C294A06D2A7C
                                                                                                                                                                                                                                    SHA-512:260F010CCFA718C3B85840A0DEBB4DDBDD63C84EC0B4E64508BBD34F7516981987FFDCA46F0C8A38474FDD79E01A0812BA52CD18A19526F0D7CE108AF46F81C4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....#........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..>......... ........... ...........h.].h...Text....>......... ........... ...............}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..=C:\Users\arsen\github\dupeguru-build\help\ru\reprioritize.rst.h.K.ubh...paragraph...)..}.(h.X{...dupeGuru ........ ............. .........., ..... ........ ...... ........... . ...... ...... .............., .. ...... ... ........ ............ .. ...... ......., ..... ........ .......... . "........ ......".. "......... ......" ........ . .......... . ".
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66037
                                                                                                                                                                                                                                    Entropy (8bit):5.110802575128125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:s5a8MU/cgabRqBJTZ/HTkOwN73FVEth4S8:s5a8MU/SRqBJTFza73wf4
                                                                                                                                                                                                                                    MD5:E5C3FE4BAF2C12E90FA482F313873ECB
                                                                                                                                                                                                                                    SHA1:AA285E41C4FED7DF80CB823A3199EFE76D1EDCA9
                                                                                                                                                                                                                                    SHA-256:1C9DA381CF8E7F496E5D04BC85D1A7E75692C59C6B09814FF0FB0FF4879E1A3D
                                                                                                                                                                                                                                    SHA-512:61ADF81E9651EB62835D8181F4F7881EE7939D628BF69D36F94AD732B95EFE74819C39B57708B5E94A90735FAF5273B7B5C2F6E218220161A1EAA4A0EED74823
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..............h.].h...Text....................}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\ru\results.rst.h.K.ubh...paragraph...)..}.(h........ dupeGuru .......... ............ .. ....... .........., .. ....... ... .......... . .... ......... ...... ........h.].h........ dupeGuru .......... ............ .. ....... .........., .. ....... ... .......... . .... ......... ...... ............}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh.)..}.(h.h.h.].(h.)..}.(h.. . ......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1118), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15289
                                                                                                                                                                                                                                    Entropy (8bit):4.39233817703993
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:NzJ8IQxwCwlRu3BSTfyKfHmnbIobqE+krJNxU8:h9yWRu3kb3ErxU8
                                                                                                                                                                                                                                    MD5:16D4C934554CA411E57BC7FAC89E6F06
                                                                                                                                                                                                                                    SHA1:149E4272ECF357C9559AF712CAC6821A35162EC2
                                                                                                                                                                                                                                    SHA-256:0ED614B74389DC6E1E54E2673F9209968B0B8D6AFD9FF69045BF65F43617FA31
                                                                                                                                                                                                                                    SHA-512:9D1F505E8A2A27C5DD13E01B5860936028206CADD93EFA83DD504938A03913C6336371B23320606F5E783D0D0713CF093CB369479814DF4AACED068F2662256A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...... .......... .........==========================...... topic:: ... ..... dupeGuru?.... .. only:: edition_se.... dupeGuru ... .......... ... ...... .......... ...... .. ..... ........... .. ..... ........... .... .... ...... ... ............ ..... ....... ............ ......... ............ ........., ....... ......... ..... .......... ..... ......, .... .... ... .. ...... .. .. .......... .. only:: edition_me.... dupeGuru Music Edition ............ ..... .......... ... ...... ............. ..... . ..... ........... .......... .. ..... ....... .... ............ ......, ..... ... .....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (514), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3373
                                                                                                                                                                                                                                    Entropy (8bit):4.188975898187622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:oOrkPrI9rpcO1pa1fgzdXdRMgdaAa9na3un+v:rr4IvPhdXdRFQRaQM
                                                                                                                                                                                                                                    MD5:FCED820EC106A58BBD3B4A10DC04FD82
                                                                                                                                                                                                                                    SHA1:8DCD5453E01A0C90E54DC5CB2576AC8268302283
                                                                                                                                                                                                                                    SHA-256:CFDBA5FEF5708F5FBA432C4127579B155889A1641435A6E0157CCBF8CD36201A
                                                                                                                                                                                                                                    SHA-512:B969C7BB5E36E68B907650B8C0430F2D23D1BC4C89C8B6182F5BA7CF8D7326BC218D044A89EC337722A6AD8E5E53D08CAFA016FC8B442398F67D440D3683638C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...... .......================.......... ...., .. ......, ..... .. .......... dupeGuru ... .... ...... ...... ... .... ........ ...... ....., ....... ..... ............. ... ....... .. **Scan**........ .... ........ ...... . .............. .... .. ...... ........ ....., ....... .. ...... **+**. .... .. ........ ..... ......, ........... .... .. ....... ......... ..... ....... ......... .. ...... ...... .. .... .. ..., ..... ........ ... ..... . .... ....... .... ...... .. ...... ..... ............ ...., **........ ..... ..... ...**, ... ..... .......... ...... ..... ..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2148
                                                                                                                                                                                                                                    Entropy (8bit):4.806755540834582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5AdxQHHLKcUVPs5EqZmfHL6V4Zdw06qkojsKRFP8oKw:qdxU+VMZmfZU8NFP8oKw
                                                                                                                                                                                                                                    MD5:A61C7431AA1C1C0C7A0E2166A3F875B3
                                                                                                                                                                                                                                    SHA1:4747E16A54EF028424792E38BAA37C7C77196CFF
                                                                                                                                                                                                                                    SHA-256:E1DF6C4F0CD4E25CBA937FA03DEFCA5969746BB2BE38BB0BDD51678DF8414866
                                                                                                                                                                                                                                    SHA-512:1FBDA8CEBC282B06EA16F1EB724EFE6A07A9CD8314E015A8C6491180530F5972F2F6D7420E8530AB12A3F4E708398157B8E939F5432F58F23DC87C7B47DCEA57
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.dupeGuru help..===============........ ........ ..... ........ .. `........... <http://dupeguru.voltaicideas.net/help/fr/>`__, `........ <http://dupeguru.voltaicideas.net/help/de/>`__ . `......... <http://dupeguru.voltaicideas.net/help/hy/>`__....... only:: edition_se or edition_me.... dupeGuru .... .......... ... ...... .......... ...... .. ..... ........... .. ..... ........... .... .... ...... ... ............... ..... ....... ............ ......... ............ ........., ....... ......... ..... .......... ..... ......, .... .... ... .. ...... .. .. ............ only:: edition_pe.... dupeGuru Picture Edition (PE ... .........) ............ ..... ..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (724), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16259
                                                                                                                                                                                                                                    Entropy (8bit):4.373336091750142
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:WYGstH/JpHuS81j8B+iqywEkzj+HZd052:FGstBpOGFX
                                                                                                                                                                                                                                    MD5:45DEB07199D784FE81EEC5A2367D9759
                                                                                                                                                                                                                                    SHA1:E8CF000E6D1EB704E7B788E2235422EEC08824F3
                                                                                                                                                                                                                                    SHA-256:5EE390DD30F91C13E23951D257B82D0B6EDDBDC4FC5217EDD6AA64B3152C0649
                                                                                                                                                                                                                                    SHA-512:30A2C96981619E1F36BCE44BB0224C30A866693235BECC0294657BA6182E6612A556E7373F84730523F063BFD7C0FEC6B9EF4CEC9A564A5D0677F9C6CAD29CB3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...............=============...... only:: edition_se.... **... ............:** .... ........ .........., ..... ...... ..... ..... ............ . ........ ............. .... ....... **... .....**, dupeGuru ..... .......... ...... ..... ...... ..... .. ....., ., . ........... .. ...... .......... ...., .. ..... .........., .......... .. .... ............ ........... 2 ...... ........... .... ....... **..........**, ...... ..... . ..... ..... .. ....... ..... ....... .. **.....** .... ............ ....... .......... ..... .. ......... ..., dupeGuru ........ ..... ..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1781
                                                                                                                                                                                                                                    Entropy (8bit):4.172812020378258
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:dOAofQLXdZSlT3MxdlAOjadl2pwMEMGpL4UoFiGNWUNlMQI8T4jekm:dDvDXUynKLBSsS28TH
                                                                                                                                                                                                                                    MD5:720387D5F7BA9C0C7D72166543AD63D3
                                                                                                                                                                                                                                    SHA1:F10E2446396445C8C68332103DDAB6CBC1F8CB3F
                                                                                                                                                                                                                                    SHA-256:2CCBBF65719CD7D3D81A9937F0FC5AE8648AF4BDCDF8BA740841A496B0DC29BC
                                                                                                                                                                                                                                    SHA-512:63084E5B032270908EF84B893EBD8022934D4C859FC8CA542B136EEE53E20046B1FD6111AE5C8B687F610D7367876D8971E4D0A5542CBE04913079FD52CFD633
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........ .......=============......... .. ...... ...... . dupeGuru, ....... ...... ...... ............ . ....... ........... ........ .. ..............* ...... dupeGuru...* .......... ..... ... ............ .... .......... & ..... ... ...... "+"...* ....... .. **............**...* ........., .... ....... ............ ...........* .......... .. ...... ........ (....., ....... ........) . ........., ... ... ............. ........ ....... ...... (.... .... ........... ... ....... . ......... .... ....)...* .... .... ...... .........., ........ .. . ....... **........ -> ...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3207
                                                                                                                                                                                                                                    Entropy (8bit):4.111050515390778
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:NdQY1AFTzkjmUD3iGMfWnD0LmmOLg77z56pecGDdoy652qaZvnxx7FyB9r3ILzNQ:0YGMmUDlhPmHzofy60qSIyf8RIopx9
                                                                                                                                                                                                                                    MD5:83BCC5EEE9EFBA3C6C789B99FE1486BE
                                                                                                                                                                                                                                    SHA1:FB57389A1D009A0EB65ACC65554BF3024A519713
                                                                                                                                                                                                                                    SHA-256:8D85681EF5423C597BAE076D0CA5FE072F52EB3064776414EA555A878F0DB200
                                                                                                                                                                                                                                    SHA-512:A7D550D587E386D8A6A162E1EC521226FBCCCCA05F993DE4FFB27FB49FB11CAB1411F5F71E46203B6F9F4DB47959AD8F2D779FC79222612602858241C22DC2F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.......... ........... ............================================....dupeGuru ........ ............. .........., ..... ........ ...... ........... . ...... ...... ..............., .. ...... ... ........ ............ .. ...... ......., ..... ........ .......... . "........ ......"... "......... ......" ........ . .......... . "....... ......... ......" ........ ...... ...., .........., ..... ...... ....... .. .......... ..... ......... ........... . ...... ........ .......... .. ...... ....... ... ..... "........ .......... .........." ..... . .... "........"...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (911), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18905
                                                                                                                                                                                                                                    Entropy (8bit):4.26991507636958
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:aUQlCQwelC3ORiVGmEFqdXysK5/TjNUOwt+CaeF7nZmqahNx1OEQlz:Fb3OgdyR//GkHDC
                                                                                                                                                                                                                                    MD5:1187A156C13BC81B4EA8F56344E69CAE
                                                                                                                                                                                                                                    SHA1:33F50963C8390134BDBCA34266FB00B5B75D0A2F
                                                                                                                                                                                                                                    SHA-256:BDAAAA47D54EC8BF278C970EA8C308F378453E8D34895714514276AB3CF57279
                                                                                                                                                                                                                                    SHA-512:D7D4C4046DB3E9294207B7127273800356D0DA49B0F5F2359A514742A97230D9638ECAA0EC5F1E9A3372754EF6EAA32C504332AAE3B64BDC62B91709E5EBF2EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............==========......... dupeGuru .......... ............ .. ....... .........., .. ....... ... .......... . .... ......... ...... ............ ........ ........----------------------............ ...... ............ ..... ...... ......, ....... .... .... ....... ...... ...... ..... **......** .. .... . ...... ... ..... **.......... ......**. ...... .... ...... .... ....... ... ..... .... .......... ... ..., . . ........, ....... .......... ............. ...... ........ .......... ......, .. .. ....... .. ...... ........ ...... .... ....... ... .... ............
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8133
                                                                                                                                                                                                                                    Entropy (8bit):3.9846912753599915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Gdgqaz7OekdA4LsTLUDMbDb76ZpB/+6XdfyuClOth+6X/y6e/ClpFkWN:GTz10l/C3ae
                                                                                                                                                                                                                                    MD5:134562561BF04951A2C0F4121D3BA931
                                                                                                                                                                                                                                    SHA1:1F69E866B6931BE395D0F429E027FBB95B6316BC
                                                                                                                                                                                                                                    SHA-256:A75C8351F2274975D610D2C4627DEF2050E32F0943B7E3EC45858F5D0CAE909E
                                                                                                                                                                                                                                    SHA-512:E4314D03A0D5D5E16BE0F1B24C12544C6748EBBF74D460CB69FAA86062215CC99C2700D7096AA4E9DA985F253A10FD90B80461EE2EC9A9DC340D24A660755A61
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/**@constructor*/.BaseStemmer = function() {. this.setCurrent = function(value) {. this.current = value;. this.cursor = 0;. this.limit = this.current.length;. this.limit_backward = 0;. this.bra = this.cursor;. this.ket = this.limit;. };.. this.getCurrent = function() {. return this.current;. };.. this.copy_from = function(other) {. this.current = other.current;. this.cursor = other.cursor;. this.limit = other.limit;. this.limit_backward = other.limit_backward;. this.bra = other.bra;. this.ket = other.ket;. };.. this.in_grouping = function(s, min, max) {. if (this.cursor >= this.limit) return false;. var ch = this.current.charCodeAt(this.cursor);. if (ch > max || ch < min) return false;. ch -= min;. if ((s[ch >>> 3] & (0x1 << (ch & 0x7))) == 0) return false;. this.cursor++;.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.2756700436372705
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qOppyXBXzibDRd7HyLmx5wBx2kf8QWspIdQUp/UqjqJ4VsX5as+8W2avpfsq:17DRRZxvkf/pI+Up/USqJ4VsN+8WDZsq
                                                                                                                                                                                                                                    MD5:0ACDEEB892CBD4522FCE9BB408CEA845
                                                                                                                                                                                                                                    SHA1:761C1266A9288DD351F4C9FEFFDC6AB0973C818C
                                                                                                                                                                                                                                    SHA-256:B7AB193F647B0C4BDFE2E12ECB51B36DAF45D00D2AE73968EB69770435ECE191
                                                                                                                                                                                                                                    SHA-512:1139C5FADEA5B26A4A521A6908589009A10A55F6685012D7736F1525A9D27B3BC685C929E0BDA0B22DBCFC48C965CFA890FF697CE84D04B2835DF5BB25F3755F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'ru',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5413), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13981
                                                                                                                                                                                                                                    Entropy (8bit):5.38913437378569
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sEN0qhXtkRXJlNPrLJ43/OTKrhgxuHSg1e:scXtkRXJLP3J4mTKl1e
                                                                                                                                                                                                                                    MD5:29A95DB5F1C4A77C75FC4D3493C872F5
                                                                                                                                                                                                                                    SHA1:AB414AA7705E45428F1517563919FC289023570E
                                                                                                                                                                                                                                    SHA-256:D28E201289133354FD7F0224F048E73C766B6A62D861CC2652002AF9C4044D6B
                                                                                                                                                                                                                                    SHA-512:C92A4E7D6650B784E50EEC36157EDD391FF7D62DFED35D2E06FDEE9A43D23BEA6AA9B825D76F0AAA429D9958869FFF248BF4733C12C4E08213BED582BCEA6265
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["\u0430", "\u0431\u0435\u0437", "\u0431\u043e\u043b\u0435\u0435", "\u0431\u043e\u043b\u044c\u0448\u0435", "\u0431\u0443\u0434\u0435\u0442", "\u0431\u0443\u0434\u0442\u043e", "\u0431\u044b", "\u0431\u044b\u043b", "\u0431\u044b\u043b\u0430", "\u0431\u044b\u043b\u0438", "\u0431\u044b\u043b\u043e", "\u0431\u044b\u0442\u044c", "\u0432", "\u0432\u0430\u043c", "\u0432\u0430\u0441", "\u0432\u0434\u0440\u0443\u0433", "\u0432\u0435\u0434\u044c", "\u0432\u043e", "\u0432\u043e\u0442", "\u0432\u043f\u0440\u043e\u0447\u0435\u043c", "\u0432\u0441\u0435", "\u0432\u0441\u0435\u0433\u0434\u0430", "\u0432\u0441\u0435\u0433\u043e", "\u0432\u0441\u0435\u0445", "\u0432\u0441\u04
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17996
                                                                                                                                                                                                                                    Entropy (8bit):3.815016617015695
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Y0ntugG5eXqaQTCSePUHYePUnmePUoMePUfGp9m11ZnSIyGulHnl1YYoi4iGy9lh:i5gbUmVrURZK
                                                                                                                                                                                                                                    MD5:8371E8417327F61A3F81BFC288E0ED5F
                                                                                                                                                                                                                                    SHA1:52B1D4957D4CEEBCA89EE434F71C6D40AAB113B7
                                                                                                                                                                                                                                    SHA-256:3668D3466B870D59D4E9C1ECFDAC2A8A3171783787F00539B2E1C435124DA6A0
                                                                                                                                                                                                                                    SHA-512:8996E0545AFD8A357CA4DE0E324CA33C8A63708EB7B9332BD9DDFC1A85A982DAF2F111246ABE76987725FCC34E0C3B7501F2E689ABC8FE0AF53CE24CF5A31179
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Generated by Snowball 2.1.0 - https://snowballstem.org/../**@constructor*/.RussianStemmer = function() {. var base = new BaseStemmer();. /** @const */ var a_0 = [. ["\u0432", -1, 1],. ["\u0438\u0432", 0, 2],. ["\u044B\u0432", 0, 2],. ["\u0432\u0448\u0438", -1, 1],. ["\u0438\u0432\u0448\u0438", 3, 2],. ["\u044B\u0432\u0448\u0438", 3, 2],. ["\u0432\u0448\u0438\u0441\u044C", -1, 1],. ["\u0438\u0432\u0448\u0438\u0441\u044C", 6, 2],. ["\u044B\u0432\u0448\u0438\u0441\u044C", 6, 2]. ];.. /** @const */ var a_1 = [. ["\u0435\u0435", -1, 1],. ["\u0438\u0435", -1, 1],. ["\u043E\u0435", -1, 1],. ["\u044B\u0435", -1, 1],. ["\u0438\u043C\u0438", -1, 1],. ["\u044B\u043C\u0438", -1, 1],. ["\u0435\u0439", -1, 1],. ["\u0438\u0439", -1, 1],. ["\u043E\u0439", -1, 1],. ["\u044B\u0439", -1, 1],. ["\u0435\u043C", -1, 1],. ["\u0438\u043C", -1, 1],.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (831)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8313
                                                                                                                                                                                                                                    Entropy (8bit):4.330713082792913
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:0IAShg2xMHPNUv9SiCR5feKy9t6IRYA010g6:pjSiCjfeHam
                                                                                                                                                                                                                                    MD5:6E870E71A392368B4B95AA200BF083EE
                                                                                                                                                                                                                                    SHA1:FA3EE045C19171F6930A18BD5208DD582865669E
                                                                                                                                                                                                                                    SHA-256:3931FFD8F7FA4CDDA225AA4C2031D1D96C34935C2B9D15F43D5849DF3005CD93
                                                                                                                                                                                                                                    SHA-512:F8116B087C58D8491402D6DA6E95F6AD013988715879ADBB895B90970F8306FAEC4F7DBEDE65E1D8DFA36AA33E70496CA43CC8F65391902B287E9A6C0E344B5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Documentation.addTranslations({. "locale": "ru",. "messages": {. "%(filename)s &#8212; %(docstitle)s": "%(filename)s &#8212; %(docstitle)s",. "&#169; <a href=\"%(path)s\">Copyright</a> %(copyright)s.": "&#169; <a href=\"%(path)s\">Copyright</a> %(copyright)s.",. "&#169; Copyright %(copyright)s.": "&#169; Copyright %(copyright)s.",. ", in ": ", \u0432",. "About these documents": "\u041e\u0431 \u044d\u0442\u0438\u0445 \u0434\u043e\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u0445",. "Automatically generated list of changes in version %(version)s": "\u0410\u0432\u0442\u043e\u043c\u0430\u0442\u0438\u0447\u0435\u0441\u043a\u0438 \u0441\u043e\u0437\u0434\u0430\u043d\u043d\u044b\u0439 \u0441\u043f\u0438\u0441\u043e\u043a \u0438\u0437\u043c\u0435\u043d\u0435\u043d\u0438\u0439 \u0432 \u0432\u0435\u0440\u0441\u0438\u0438 %(version)s",. "C API changes": "\u0418\u0437\u043c\u0435\u043d\u0435\u043d\u0438\u044f \u0432 API C",. "Changes in V
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):66053
                                                                                                                                                                                                                                    Entropy (8bit):5.135854821016412
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:LNqAtCJXfAFZ/pYicrkO1AnaDNMEJNnYj:B/tCtexKe
                                                                                                                                                                                                                                    MD5:8D4DF583A3D8C8D9E3A4848D0BFC89FB
                                                                                                                                                                                                                                    SHA1:82B1EDBD8B8571DFC3CC111B4DB46C6FAF7914D0
                                                                                                                                                                                                                                    SHA-256:8ED58FCE0D0FB52FBEED276D4B3F60E9CFC54F9CF8E63C4E8B3FAA7EC9C75ADA
                                                                                                                                                                                                                                    SHA-512:6E644E9E55FC13A5AC82B78708E7A314EF173F857AE5C1EC778DBCFA91AB3A67F637CC1B412DF9745CF4D035F66E213BF191808215219401726CD1469FABE298
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title="....." href="sea
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1121), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11128
                                                                                                                                                                                                                                    Entropy (8bit):5.128958147170357
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:+pfY6XsZDA9/vYAfRu3BInaRBTDcsZR7Nyff:jKeE9/AAfRu3BfTDFJNyff
                                                                                                                                                                                                                                    MD5:62F600BDBA707430A8BE1A57A55A6DDB
                                                                                                                                                                                                                                    SHA1:5DEF1313F71D48F23894976FAC14C32865AFD970
                                                                                                                                                                                                                                    SHA-256:2F9B2B671BE291DE166170F6366FDAE516EE327A2905626A3A9A296A5F5673BB
                                                                                                                                                                                                                                    SHA-512:9A02C0AA94D47B72B6D38FDD6FC828F1694658565FE8E4C8111570A45678ED68A0722A785B48BA1C709F00B56661B4BC543E81B25294077BEBCCF3AF33042368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>..... .......... ....... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel=
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (545), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6497
                                                                                                                                                                                                                                    Entropy (8bit):5.279131835603422
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:jhp+DU32UeOjaecZRrkPFI9MpcO1pEKfMzSXiwSUgdaAaYerGTufk6BecZp:9pfda7jr8IMPuSXiwS9QRrGWL7D
                                                                                                                                                                                                                                    MD5:F6EBA29489F183AD7681BB6D703B2FE2
                                                                                                                                                                                                                                    SHA1:243D9ED619379E97D1C1CA86A0ECAC055FC3EEF7
                                                                                                                                                                                                                                    SHA-256:4EFB91A7FBA89EC6E7F5700826ACCBFE85AE4DEB114BD7A2E4835683A4B3DD08
                                                                                                                                                                                                                                    SHA-512:51D2D5132A5AE724D38552DB2B782741ACDBED387906165D9A2A6BA5FF7F4E62ECCC6A4B60AE06FC97D7C5E8B5C3B54B6BD83E5C6E67ABD348986A0E0852DD5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>..... ..... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title=".....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2009
                                                                                                                                                                                                                                    Entropy (8bit):5.177274408572758
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:OoSLuqMHcy+p5ogVMSVMEVMpGVMXVMIWAVMkSuVEE4cTEhD+WCgnLirVcXZfR04C:L1cyK2dnb+IWTz4j4cTEBg2cwR0xfp4k
                                                                                                                                                                                                                                    MD5:B0293EABFD7AA4DA785B0723417A35C1
                                                                                                                                                                                                                                    SHA1:A85C186F55591276657E32550FA20D2A5953EA8D
                                                                                                                                                                                                                                    SHA-256:CCB4C96D32E64EDD6D86D380C4E111246A1F62D97B1B29057DAFBA078C129499
                                                                                                                                                                                                                                    SHA-512:A4C30F853BA41535A40FC58EA9B1F43F25ABB50DB0DF0B144C988B950CFB0FF6EDEB91D2B32D7F6891210A82E524D41391188806B1529A42DC9280FAF12C2B2C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>.......... ......... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="#" />.. <link rel="search" title="....." href="search.html" /> .. </head><body>.. <div class="header" role="banne
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (322), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5575
                                                                                                                                                                                                                                    Entropy (8bit):5.387823191767877
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:f3hp+DUZ2YmqjWecA5rKx4wecpcJ6G2Omecj:ZpfnW7A5rKyw7p3z7j
                                                                                                                                                                                                                                    MD5:1DB27728BA341F320D8C668BB2EE6AA5
                                                                                                                                                                                                                                    SHA1:ED1B3BC91C9F57B8ED2316C68DE0EA15177EE760
                                                                                                                                                                                                                                    SHA-256:DE3B9BC379BE13E7B5EE2427B8715F13C19140741FF4B5E5AF153F5B76811389
                                                                                                                                                                                                                                    SHA-512:A05071AFD9FA009A0CAF6402B17199646A0F8CA071F4D967E088686F9D4F9CBA20756B56A2B11F88ACDB455AE26164E5B4103FC83B622C8F411FDFC57B1772DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>dupeGuru help &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title="....." href=
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                    Entropy (8bit):7.386274947275582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:gvt2/Jflir0aSc2YAtbx9xPZ8p/q4flAdRG:ctEJQr92dbx/R8pDlAdRG
                                                                                                                                                                                                                                    MD5:4F61AB8F85D34D2AD1D39EC7B1390CC2
                                                                                                                                                                                                                                    SHA1:BAF8B8A41A65664A6D41AFADE887E2ACEFE1A2DD
                                                                                                                                                                                                                                    SHA-256:AAC38BF6EF1AD8526C4E04303F23E64E9CC60D5126C1AE54A7460C5415A89B4F
                                                                                                                                                                                                                                    SHA-512:D88E3391EF998A4584E0C1EE0D3D0ED3AF5644E4B0635479AF777BB95F07E054EF82398378F33D729D819E4D0F7E1DD8B340586ADF0874EEB35FB87B4ED917DA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x.R;N.@....{..hi)h..2.&.plgmK.*1H.....@E.D1q....x...#QP..y;.>.]+..?..8q...'g.n.S7....)Y...PV..ES5R..9-iJ..9NN[5....S...G.uB..2>......S34.9..)iM.....qg.|.F.z.A....G.^...<+..0?....h...Q...p.H\.2..#...?T..IsQ...l...E..d7.ERt...-...........LO...!@p...... .........._..7.X?....8.d.v.k.W5..Z..."cRD....x..M..dp0...v..)........K.8.s....c...8...X.@5...-.'.].'..K...*..P#Z..<.~i
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (881), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8777
                                                                                                                                                                                                                                    Entropy (8bit):5.312004615748274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:Kpfr5jOWGm1tezNHKa5jMPQ7CL01jCngPF1MUUdNgxD:ehTGm25HKa5jpwgPF1MZ3gd
                                                                                                                                                                                                                                    MD5:FF159C79B7142A3E99FEE938DC1A0CFE
                                                                                                                                                                                                                                    SHA1:2B9B9AEC30DDAF78E1908DCEADFB327F3DC32738
                                                                                                                                                                                                                                    SHA-256:BFFD7D0A0CBE614C93714C402A6742CD82734F2416DCD408D0AE9F2B63DFFF0C
                                                                                                                                                                                                                                    SHA-512:91AC68DD93A98497B8B216F8B03A6D76F95D64A1977438798B9D6E78FEEBC74F115D6AFA131373A90848B1DA6112B8AFED1792BB4CB23191BAFC6F7D6652FD9C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>............ &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title="...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4607
                                                                                                                                                                                                                                    Entropy (8bit):5.413444054088687
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LR9cyK2dnb+IWTiD4fLrm52j4cTEUcMg2hXabZnQ2vD2jkoFvsuQpDHTLbhpsS28:dWhp+DUW2Ue3cMjhX+nFvgG3QS2wX+2
                                                                                                                                                                                                                                    MD5:CD688FB58B854FAEC507414D38A675A0
                                                                                                                                                                                                                                    SHA1:5586D86A98476CDF063EDE26A5F8A4FAC3BB0267
                                                                                                                                                                                                                                    SHA-256:0594A1C655CBD2447814EB09433D5223E805A4FBDEB36694C0D7199B2E22275C
                                                                                                                                                                                                                                    SHA-512:C84A94145360CBF1AD71C3296EF48769B54E5A4F452D5DE2254C7ECF557CB3C1268BD3CE91DFAF124ECBFB20F98D3EE1B1E8332676D4A3A459C359FD39E8D548
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>....... ..... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title="...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6015
                                                                                                                                                                                                                                    Entropy (8bit):5.213300910681325
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:3hp+DUbUeWjtNGMmfBeo2kE4zosT6gqEIyHCIopxn3:RpfSEKkEehHk
                                                                                                                                                                                                                                    MD5:075BCD50E61A284B9067E2E7ED5F325F
                                                                                                                                                                                                                                    SHA1:D961A529F5259D15BD34EE711AB2F91651BF63CC
                                                                                                                                                                                                                                    SHA-256:4F42AE44BE607112690D9CA6263A8C5DA68D627509D2E80BD928325F05B3C11A
                                                                                                                                                                                                                                    SHA-512:0B180FC4FFB8E9DFB4F88DAE7BD3831FA84D795B55AAA80A251441938D95419BDE08F7A616B8C00939FB6564A78B13CF9E14D5E3B2B73E8828AD9F597849DC21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>......... ........... .......... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (957), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23905
                                                                                                                                                                                                                                    Entropy (8bit):4.912833713274576
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SVa8QLb+QZeW+tLOcs3Y86jqdpysN5nTneL8hsEJtTDogFxKFJsHtN/1OD+PUWL6:SViZatLOD5y8nTeLSt5yYp6
                                                                                                                                                                                                                                    MD5:E9075CBB46F47106BE452BB8CCB5C887
                                                                                                                                                                                                                                    SHA1:3F3F4E58F57DCED3353AED76CB7BD83E17C4DE22
                                                                                                                                                                                                                                    SHA-256:74FDCF7B396B4AE6A0F18DF002BE30BBFC54CF23AF20B53BAF09C1900B6ACC7C
                                                                                                                                                                                                                                    SHA-512:368C7FBE5FA7AA277C3D147416F98E888D404EA7F11CB804AF89EE0E6F7C1E86E59ACCA909C2615DAFE1F1B486838B0FB17C2C2240FEC47603683177D1B76C0D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.......... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" title=".....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2732
                                                                                                                                                                                                                                    Entropy (8bit):5.091995365715156
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LKNcyK9dnb+IWTimiD4GHj4cTEihg2cX5KoT3RKdrRrN6fp4k:jh2qDLUedjcpTBIN8X
                                                                                                                                                                                                                                    MD5:BACB0757E83882BEC9ED28B01ADFF8D0
                                                                                                                                                                                                                                    SHA1:AA2E5289090C20C595D6E1C60E4EF300F1F18C43
                                                                                                                                                                                                                                    SHA-256:DC9B61806583CEB723F9F1C86976BEA63089DC0653A0411429A4E5E5659132AF
                                                                                                                                                                                                                                    SHA-512:F4BCFF9B05AB560664BF26ABF58BC2D39A35D17E6DBFFF5D776C83A4E88E2ACF3FC0651BC746422B6205F0355CC6B3C808AA524B0AF030B1A80F4C8741032946
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="ru">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>..... &#8212; ............ dupeGuru 4.3.1</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/translations.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title=".......... ........." href="genindex.html" />.. <link rel="search" ti
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47028), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):47028
                                                                                                                                                                                                                                    Entropy (8bit):4.285721764300082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:AdNwlG78IDNAJRyiSUuZUrjveNmCVcwZfOO84ozfLgzkKPyG6z+LjlqGJA0FwU1E:hWhmWLfx22SI+
                                                                                                                                                                                                                                    MD5:E03672F4CAD72A2134D8ADD11AB18664
                                                                                                                                                                                                                                    SHA1:C88C9C61B457083B418DCE3C76F7EA04EA4757AF
                                                                                                                                                                                                                                    SHA-256:5A8E44B3AE7EF31CA898B741D03B3D4D2DAB2CD16667184A6574772CAE720F6E
                                                                                                                                                                                                                                    SHA-512:C26FF809230970306707FA5E33E08A5D8FA683090368E9ACA3118F033E8980640441A3E8A5CCAF6D7987B943583883F53D5868536D1D661FE599C0520E5BAC47
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results"], "filenames": ["changelog.rst", "faq.rst", "folders.rst", "index.rst", "preferences.rst", "quick_start.rst", "reprioritize.rst", "results.rst"], "titles": ["Changelog", "\u0427\u0430\u0441\u0442\u043e \u0437\u0430\u0434\u0430\u0432\u0430\u0435\u043c\u044b\u0435 \u0432\u043e\u043f\u0440\u043e\u0441\u044b", "\u0412\u044b\u0431\u043e\u0440 \u043f\u0430\u043f\u043a\u0438", "dupeGuru help", "\u041f\u0440\u0435\u0434\u043f\u043e\u0447\u0442\u0435\u043d\u0438\u044f", "\u0411\u044b\u0441\u0442\u0440\u044b\u0439 \u0441\u0442\u0430\u0440\u0442", "\u041f\u043e\u0432\u0442\u043e\u0440\u043d\u043e\u0435 \u043f\u0440\u0438\u043e\u0440\u0438\u0442\u0435\u0442\u043e\u0432 \u0434\u0443\u0431\u043b\u0438\u043a\u0430\u0442\u043e\u0432", "\u0420\u0435\u0437\u0443\u043b\u044c\u0442\u0430\u0442\u044b"], "terms": {"about": 0, "the": 0, "word": 0, "crash": 0, "when": 0, "reading": 0,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):234
                                                                                                                                                                                                                                    Entropy (8bit):4.785800269974249
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S9bTy8x2sQIqeZygjh7e/bJUDBvA3l5mDo4HXrGZwv:YWS/q4ygV7e/bJU0QoMrFv
                                                                                                                                                                                                                                    MD5:75D370968B0A2532F8414B4971CCEEC4
                                                                                                                                                                                                                                    SHA1:C04B10C52328F926460A84F3CA804871BD98CFD3
                                                                                                                                                                                                                                    SHA-256:86103C4D1568C66418680C23DC1BD02372289D40F81630036DB4D63EE30F63BB
                                                                                                                                                                                                                                    SHA-512:73A6F757EC9B6C71D539E5FB8D2763A2290EB832750C38CC420C6B9B83A8A4B8DA8849EF172A1B36B35EA7DA0A6C42018A1B12883F9F92C5297D9EFE333A1779
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 9f6fecee9456f2f983d5f85eeba81645..tags: 645f666f9bcd5a90fca523b33c5a78b7..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):236869
                                                                                                                                                                                                                                    Entropy (8bit):5.697054714307431
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:gBFSXnVjJcqT8AHOHWr4Zx2SNxi0ZXQ0I8zV/S9O6X5Lgl6Md06Az8:gXSXVjJcqT8AHOjxNR7z1S9O6XM6MK/I
                                                                                                                                                                                                                                    MD5:1E69D7F19CE894FCAB54C290A72183C7
                                                                                                                                                                                                                                    SHA1:44A456837B1840FD33B9B763A58C9D44E31258E6
                                                                                                                                                                                                                                    SHA-256:3D93227EF3A9F9D7D4DC85D2388D4E723AAEAEC0766C26B630F327AC4E00283B
                                                                                                                                                                                                                                    SHA-512:ECF9B549F5B73A83434DF19073BC12BB6930014E7787C4144604939583A236597929FBC9F7F4265198669F53EB7F6C66DB2F3413A94D2C3BCFFE72AA2E431022
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...P.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...Changelog.h.].h...Text.....Changelog.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..:C:\Users\arsen\github\dupeguru-build\help\uk\changelog.rst.h.K.ubh...paragraph...)..}.(h.X....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes.for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which.don't cause the application to quit. You simply get an error window that asks you if you want to.send the crash report to Hardcoded Software. Crashes that cause the application to quit are called."hard crashes" in this changelog..h.].(h...strong...)..}.(h...**About the word "crash":**.h.].h...About the word .crash.:.....}.(h.h.h.h5h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):211486
                                                                                                                                                                                                                                    Entropy (8bit):5.524048687330097
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:w6WDZjceRjIixSloGLm0TLcBAB6BnvvKRG:XWDZoSj3Wo3C8MRG
                                                                                                                                                                                                                                    MD5:AB517791C0792DD7EAE775BE2E780441
                                                                                                                                                                                                                                    SHA1:788D5D25C20C8420DFE7DBE9B5D470A5EE4AB25C
                                                                                                                                                                                                                                    SHA-256:8AFC06CABF5E9BB7D35358B3AA3898444578AB808C4D549DACE0A6D8DFF537C9
                                                                                                                                                                                                                                    SHA-512:FAE4422C33EEA092ABF9F9620DAFACCC730519F282A7DDFDC643E46DCFDBC360D40463D5145216AE6F78847EA718706B313547868F4131D56F7AB29EC5492A6A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...G.........sphinx.environment...BuildEnvironment...)..}.(..app.N..doctreedir..<C:\Users\arsen\github\dupeguru-build\build\help\uk\.doctrees...srcdir..,C:\Users\arsen\github\dupeguru-build\help\uk...config...sphinx.config...Config...)..}.(..overrides.}...extensions.].(..sphinx.ext.todo...sphinx.ext.autodoc...sphinx.ext.autosummary.e..language...uk...autodoc_member_order...groupwise...templates_path.]..._templates.a..source_suffix...collections...OrderedDict...)R....rst.Ns..master_doc...index...project...dupeGuru...copyright...2016, Hardcoded Software...version...4.3.1...release.h+..exclude_patterns.]..._build.a..pygments_style...sphinx...html_theme...haiku...html_show_sourcelink....htmlhelp_basename...dupeGurudoc...todo_include_todos....epub_css_files.]...html_css_files.]...html_js_files.]...numfig_format.}.(..section...Section %s...figure...Fig. %s...table...Table %s...code-block...Listing %s.u..values.}.(h&h'..env.N....author...unknown.hJN....project_copyright......html.N..h(h)hQN..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59964
                                                                                                                                                                                                                                    Entropy (8bit):5.4503906002564975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:HgJ9k6ulwL38CBAsXe+fy614v6YIbjrDXdfW2P/Nea:AJewLtD/NZ
                                                                                                                                                                                                                                    MD5:E61874D4B19B7BE09614FF464B2AC6BF
                                                                                                                                                                                                                                    SHA1:75C5F893D5C2F5D42231C47794949E936CFBB73F
                                                                                                                                                                                                                                    SHA-256:0738865F849B3051E9E3ABDBA4C850A8C0A93478E6AAEBAB9D84580F11FE14EF
                                                                                                                                                                                                                                    SHA-512:F3A165D9A0523F71B2EC72D9F484C7B73E7C55E7ADBB7E5A41B43E72AADBD8749D14316B311D556DF1BA17F58421884B4528AC3D3D72E1AE3B7970AC0755B2C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...1.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h........ ........h.].h...Text.......... ............}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..4C:\Users\arsen\github\dupeguru-build\help\uk\faq.rst.h.K.ubh...topic...)..}.(h.X...... only:: edition_se.. dupeGuru .. .......... ... ...... .......... ...... .. ...... ....'...... ... .... ......... ... .... ...... ... ......... .... ....... .......... ......... ............. ........., .... ........ ...... ........ ..... ......, ...... .... .... .. ...... .. . ......... only:: edition_me.. dupeGuru Music Edition
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14289
                                                                                                                                                                                                                                    Entropy (8bit):5.409387743437568
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SY8zBEz8zV8zAIhE28dPD4BKDKSK6p/i/UPJPmkIRg8:SK8d8BmlLSEPgq8
                                                                                                                                                                                                                                    MD5:7C872D6BF2EF0CA4DC59B7F3BD7CDD3E
                                                                                                                                                                                                                                    SHA1:1856274ADD8A93A335B7E44461D7B15BE509FCE3
                                                                                                                                                                                                                                    SHA-256:4368E90E4395D57762107E3BFC8F2EF56FAFC9AE873D73333769B94DDA0A8D9B
                                                                                                                                                                                                                                    SHA-512:FFB06C9BD0F99BDB16FF750D62084E837390EF8BE2970F5325AB48B8D9C6A0468C5BCEC002EDA8505B48DD734CED719907D24E37F19D9A5E056B152087021FC6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....7........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h........ ......h.].h...Text.......... ..........}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\uk\folders.rst.h.K.ubh...paragraph...)..}.(h.X......... ....., .. ......, .... .. .......... dupeGuru .. ..... ...... ...... .. ..... ....... ...... ....., ... ...... ........... ... .......... .. **..........**... ..... ...... ...... . ............. .... .. ...... ...... ....., ......... .. ...... **+**. .... .. ...... ..... ...., ......... .... .. ....... ..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9083
                                                                                                                                                                                                                                    Entropy (8bit):5.804725486315274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:6iqXoGOEWV7ZGV7ZruHuSWSWjWJImJvOdPtgkhX0LvF8:6iqXoGOE96pWSWjWJIiOdPmkix8
                                                                                                                                                                                                                                    MD5:76F265E028484B1CE85385A18751A3B7
                                                                                                                                                                                                                                    SHA1:C1C6A041D86E2B0F032E8484B1E2B99CB6539F90
                                                                                                                                                                                                                                    SHA-256:FEDD092297A553505CB9AFF40C22A4711E89089D15E485FC4D47EEDA3236AEB4
                                                                                                                                                                                                                                    SHA-512:9C885B63B334319E5FE7D0F87A0DAADB3841C0C2B66D9295F13DE1CE42FED7FB6DC71CF9870E111CDC942AC4312FE74D4243C7E8B943104B02567FE2BB65E05D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...p#........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h...dupeGuru help.h.].h...Text.....dupeGuru help.....}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..6C:\Users\arsen\github\dupeguru-build\help\uk\index.rst.h.K.ubh...only...)..}.(h.h.h.].h...paragraph...)..}.(h.X....... ........ ..... ........ .. `............ <http://dupeguru.voltaicideas.net/help/fr/>`__, `......... <http://dupeguru.voltaicideas.net/help/de/>`__ . `........... <http://dupeguru.voltaicideas.net/help/hy/>`__..h.].(h..9... ........ ..... ........ .. .....}.(h..9... ........ ..... ........ .. .h.h4h.h.h.Nh.Nubh...reference...)..}.(h..H`............ <http://dupeguru.voltaicideas.net/help/fr/>`__.h.].h.........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59341
                                                                                                                                                                                                                                    Entropy (8bit):5.23797326240846
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:6ow4wxwKUUBNJrHQlnON7sqQahXN6xcSHUStsxqnXpSwdg5HuqdxqdCM2wxhBphi:bDkzUUBNJrHQlnON7sqQm6x9mo3wG8
                                                                                                                                                                                                                                    MD5:4014F24D651F334352EA83C48942DB2F
                                                                                                                                                                                                                                    SHA1:A672EA7AA0A566C574D38F4BB9956C3A2867551F
                                                                                                                                                                                                                                    SHA-256:31E189C4286508FC663F8EB21A20A1168B961C1CD00234A1C9E1F46245E76F90
                                                                                                                                                                                                                                    SHA-512:8F045B8FD25A0FAF3384F6AF8A036BB3E6BD251585ECB6A797EE5ADF8CE4306445C1465F33B624FC48DF46D3EE1F056F37F6B0AF9DA59D5E79A4E1307C8C081B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..............h.].h...Text....................}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\uk\preferences.rst.h.K.ubh...only...)..}.(h.h.h.].(h...paragraph...)..}.(h.X....**... ..........:** ... ........ ........, .... ...... ..... ...... ............. . ........ ........... .... ....... **....** , dupeGuru ...... ........... ..... ..... ...... ..... .. ....., ., ....... ... ..... .......... ....., ... .... ........., .. ......... .... ............. ..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8314
                                                                                                                                                                                                                                    Entropy (8bit):5.6571782941430655
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:99+M+EJQuJ1GiJ1GlCijXCiXCitiEXERE0E9CRNPgReRNPgRVc3DSyts28koNKXI:C8fJ1PJ1zUS7EU6zjhSPtgkBX0LptM8
                                                                                                                                                                                                                                    MD5:8D572C892937598FE38D16DAF9D83D63
                                                                                                                                                                                                                                    SHA1:CD11DC145F92B700EB041CA7758C5003C68CDD7C
                                                                                                                                                                                                                                    SHA-256:438E00AA66AA9B8DFE969450A3AA6F5B0ED8F5A064C0862F483A57174457E9D0
                                                                                                                                                                                                                                    SHA-512:4BA3DCF0EEC6AD67A3D05B0C82542B8B29885A4307A640CD665F6613BBFCEB83ACBC2E0F423315D52E55B137F136DC35B8FF40CAC47094F8B275ECBB4E701CA9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...o ........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h.......... ......h.].h...Text............ ..........}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..<C:\Users\arsen\github\dupeguru-build\help\uk\quick_start.rst.h.K.ubh...paragraph...)..}.(h...... .. ...... ...... . dupeGuru, ....... ...... ...... .......... .. ......... ........... .......... .. ...............h.].h...... .. ...... ...... . dupeGuru, ....... ...... ...... .......... .. ......... ........... .......... .. ...................}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh...bullet_list...)..}.(h.h.h.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9031
                                                                                                                                                                                                                                    Entropy (8bit):5.29809261349922
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:qZobAa0txwbAa5eb6k2i57biJ+PtgkfX0Lhy8:0oIwMPmkcQ8
                                                                                                                                                                                                                                    MD5:7BC91D6F9ADAFEF6C42A2A3B0F5ECF4F
                                                                                                                                                                                                                                    SHA1:5D6993BF4C0BA587DD92856F1AED8474DCC0494F
                                                                                                                                                                                                                                    SHA-256:E0605A194EC553987881287DBBF9165F8DA50D728AF2D7F8FC00E0FFDEAD8553
                                                                                                                                                                                                                                    SHA-512:29A14DA42FE0E73F4F6A7333FA6802B5E116A232A7A78FAC98D15CEC494DCA41F0BFA94D0E0AA7F6096D2932BA6658057CBBE35D7CED826BD40BD843C9334D64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...<#........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..<........ ........... ...........h.].h...Text....<........ ........... ...............}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..=C:\Users\arsen\github\dupeguru-build\help\uk\reprioritize.rst.h.K.ubh...paragraph...)..}.(h.Xe...dupeGuru ........... ........... ........., ... ........ ....... ............ . ........ ...... ............., ... ..... .. ........ ............ . ........ ........, ........ ........ .......... . "........ ......".. "....... ......" ........ .. ....... .. ".
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):64353
                                                                                                                                                                                                                                    Entropy (8bit):5.149539969773274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:ZGBLYlqLmbBMAs7jfjABwnzO8YgQ5mTQ5mnQ5mXG5mUG5mCG5mMzJO9AvmYEBiPv:8BLYZdT87c8ZfDXBUBCBMzJMDBAFQ8
                                                                                                                                                                                                                                    MD5:2BD0708CE529188C373D40D59B8802A8
                                                                                                                                                                                                                                    SHA1:97A707B57BA7AD7F33F80722FA52D72E1116B267
                                                                                                                                                                                                                                    SHA-256:0DCCBD215AA0C13AE7E2CED0C73CB5CF1495C9086C3F42B563EBB42414E4BFD6
                                                                                                                                                                                                                                    SHA-512:5D63D74FF7D53EB1806AB576B14A5FDE86BE11FFED94A5B72771A3DAC754615D834757C7EBEDCC037327F0D71E9587211AA02CA7D09652BC99A3305703495EF0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...V.........sphinx.addnodes...document...)..}.(..rawsource......children.]...docutils.nodes...section...)..}.(h.h.h.].(h...title...)..}.(h..............h.].h...Text....................}.(h.h...parent.h..._document.h...source.N..line.Nuba..attributes.}.(..ids.]...classes.]...names.]...dupnames.]...backrefs.].u..tagname.h.h.h.h.h.h..8C:\Users\arsen\github\dupeguru-build\help\uk\results.rst.h.K.ubh...paragraph...)..}.(h....... dupeGuru .......... .......... .. ......... .........., ... ...... .... .......... . ....... ......... ...... .......h.].h....... dupeGuru .......... .......... .. ......... .........., ... ...... .... .......... . ....... ......... ...... ...........}.(h.h1h.h/h.h.h.Nh.Nubah.}.(h!].h#].h%].h'].h)].uh+h-h.h,h.K.h.h.h.h.ubh.)..}.(h.h.h.].(h.)..}.(h.."...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (466), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):39473
                                                                                                                                                                                                                                    Entropy (8bit):5.193350937099842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RdJ99laEfgahpkDGlKgAV4YMY2NIyEAobsZUok9:Pr9HIWpkDJT2NIyicrk
                                                                                                                                                                                                                                    MD5:263E80E3EDE1D87703D93107E28FFF97
                                                                                                                                                                                                                                    SHA1:7BAE6276F68FFAC8C7BC48B973FABE3F8AE6E79F
                                                                                                                                                                                                                                    SHA-256:12B06CCD4CAF9694B1300568FF2D7BE3E91C429A1919B50C7F60FC3C5B248334
                                                                                                                                                                                                                                    SHA-512:83576C77B94D1DFAA0D55628218375CF84AC68910CB995C98277C0757ADE5BCE08770080B1321C488E58C0E7D1A70B6F1406989AECB5D66D8ADE0DA69097D6D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview::tocdepth: 1....Changelog..=========....**About the word "crash":** When reading this changelog, you might be alarmed at the number of fixes..for "crashes". Be aware that when the word "crash" is used here, it refers to "soft crashes" which..don't cause the application to quit. You simply get an error window that asks you if you want to..send the crash report to Hardcoded Software. Crashes that cause the application to quit are called.."hard crashes" in this changelog.......4.3.1 (2022-07-08)..----------------------....* Fix issue where cache db exceptions could prevent files being hashed (`#1015 <https://github.com/arsenetar/dupeguru/issues/1015>`__)..* Add extra guard for non-zero length files without digests to prevent false duplicates..* Update Italian translations......4.3.0 (2022-07-01)..----------------------....* Redirect stdout from custom command to the log files (`#1008 <https://github.com/arsenetar/dupeguru/issues/1008>`__)..* Update translations..* Fix typo in debian contr
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1053), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14628
                                                                                                                                                                                                                                    Entropy (8bit):4.485216004928769
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:sqV7Zi4VFlyuhsxkaqB5kP8qWzTFuKljSldAHO8avQpGfiZ3v82T14a/9iH/F:cEdDh1/nPC+08iH/F
                                                                                                                                                                                                                                    MD5:BD73EF8589380C37255B64F3F1234090
                                                                                                                                                                                                                                    SHA1:DA4509711BD06705ED759CA2D63413739984701A
                                                                                                                                                                                                                                    SHA-256:9F467CC9246ABD006D6A8407FB1829B2A1667C1DCFF7A813B8BE47EB83AF5BB9
                                                                                                                                                                                                                                    SHA-512:F8FDA99AB364B808C84AACDD2ACD73DD43581BAB1C3D48933D61BB87F43D220EDD44462CA9A8C7F8334A8BA4577A4F3619A40C63CA7D69246125694CED0A16A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...... .........==========================...... topic:: .. .... dupeGuru?.... .. only:: edition_se.... dupeGuru .. .......... ... ...... .......... ...... .. ...... ....'...... ... .... ......... ... .... ...... ... ......... .... ....... .......... ......... ............. ........., .... ........ ...... ........ ..... ......, ...... .... .... .. ...... .. . ......... .. only:: edition_me.... dupeGuru Music Edition ..... ..... .......... ... ...... ........... ...... . ..... ........ ......... ... .... ........ .... .......... ......, ..... ... ....... .... . ... ......... ....... .........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (647), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3306
                                                                                                                                                                                                                                    Entropy (8bit):4.21267163153484
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:DM8zGwaaYIk8ekyO9G2Ohj5tR22U44ZC5zMqpfZkKeF0YS0/1FDv:w8zG0HEdc4mzKen/3
                                                                                                                                                                                                                                    MD5:C1A7086135F381C37623EF50FB1F603D
                                                                                                                                                                                                                                    SHA1:0D1B0081F210A4AB14A5AFFE65E96584B157AB84
                                                                                                                                                                                                                                    SHA-256:BF3104771537BF12D19393A4265708BFF7AFFABEE9291B87E737D2C275D9E4D2
                                                                                                                                                                                                                                    SHA-512:AC1A842151E6CDABEB3E958FFFAE01F299E4E700489BD58283B253633CD91445AA1A9A4DF54261D5095B5BB9AED73E106407CBFF84CC29FF6DAAD5DBDDC8BB05
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...... .......================......... ....., .. ......, .... .. .......... dupeGuru .. ..... ...... ...... .. ..... ....... ...... ....., ... ...... ........... ... .......... .. **..........**... ..... ...... ...... . ............. .... .. ...... ...... ....., ......... .. ...... **+**. .... .. ...... ..... ...., ......... .... .. ....... ........ ..... ..... .'........ .. ...... ......... .. .... . ..., ... ...... .... ..... . .... ....... .... ......... .. ...... ..... ...., **...... ..... ..... ...**, ... .... ............. ...... ..... ....... .... .. ...... .
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2088
                                                                                                                                                                                                                                    Entropy (8bit):4.94159214360751
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:JqxQtUD13V7SBIRPquGUDiL8eJKU7mIprNv1MWYP8oKw:JqxWiV7S4yuG1la+N48oKw
                                                                                                                                                                                                                                    MD5:57C4C59DE04C5EFF86006FDF6D85F77F
                                                                                                                                                                                                                                    SHA1:35A9CE49FB6EE8124749402DCC8B4F8E0A02E0DD
                                                                                                                                                                                                                                    SHA-256:7EBAC726B579D9A8479F2F4E4FFA62ED539C284F76DAC00374D789137F029D6C
                                                                                                                                                                                                                                    SHA-512:13CFCBBE6A5449FF6BB1A75A9122E64318703ECB95FB477B1392090E454B72C8E251AE06016DEB0F1167A973D86E70F30E7A656D5143F28645718F0357249FC0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.dupeGuru help..===============...... only:: edition_se.... ... ........ ..... ........ .. `............ <http://dupeguru.voltaicideas.net/help/fr/>`__, `......... <http://dupeguru.voltaicideas.net/help/de/>`__ . `........... <http://dupeguru.voltaicideas.net/help/hy/>`__....... only:: edition_se or edition_me.... dupeGuru .. .......... ... ...... .......... ...... .. ...... ....'...... ... .... ......... ... .... ...... ... ....... .... ....... .......... ......... ............. ........., .... ........ ...... ........ ..... ......, ...... .... .... .. ...... .. . ........... only:: edition_pe.... dupeGuru Picture Edition (PE ... .........) ..... ..... .......... ... ....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (719), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15584
                                                                                                                                                                                                                                    Entropy (8bit):4.490851265055261
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:xFPYOtAzd9SAva08cltgfZtwIS0FNtxqnktvydDpfLRhC08gN2:zwdB/ibZ1SkxqnwqdDpyB
                                                                                                                                                                                                                                    MD5:A458EEB79A3BF2968A5368D038D6B4F4
                                                                                                                                                                                                                                    SHA1:83878C423F3C9668EDA326DAB55DC16F3F8A7C5D
                                                                                                                                                                                                                                    SHA-256:2DA6B3F14461CA6896624A3EF6BE0A92CB2D916DEEA52BBFDBBDE40545610462
                                                                                                                                                                                                                                    SHA-512:0E3D2D1BAC66365B7ADFD3E381E679DD2AC3F94413E43F342F1CAD74DCEF783FBC3F509F61C0580BE35789FD00DB676E7BD9BAEF195EFBF727863CC33B744A26
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............===========...... only:: edition_se.... **... ..........:** ... ........ ........, .... ...... ..... ...... ............. . ........ ........... .... ....... **....** , dupeGuru ...... ........... ..... ..... ...... ..... .. ....., ., ....... ... ..... .......... ....., ... .... ........., .. ......... .... ............. .......... 2 ...... ........... .... ....... **.....**, ...... ..... . ..... ..... . ....... .... ....... .. **.....** .... .......... ..... .......... .... .. ........ ...., dupeGuru ....... ..... .......... *.....* ....... ...., ... .......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1736
                                                                                                                                                                                                                                    Entropy (8bit):4.194104982316177
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ASaQI0yKfx1NjvIZ67C9MCE990pyKbNPgRa:AgJ1GQCiCEeRNPgRa
                                                                                                                                                                                                                                    MD5:59F5ED71CCE75EAD33257DF88B8F6D1B
                                                                                                                                                                                                                                    SHA1:11B38694954DF193F2698F10FC80248C7104D502
                                                                                                                                                                                                                                    SHA-256:C8A1AD1444B851DF0144F26FABA8371208E72C2E34BA550DBE6BA4590DDABB0B
                                                                                                                                                                                                                                    SHA-512:2926F370D1ACF68942C50C9C2D02C21DF10C7094F6C5620A099AF387B5B0A43518168AB446D05585A90588A25ADF1F0CABB3012ADB56AC61A3C3E721E4A73655
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........ .......==============....... .. ...... ...... . dupeGuru, ....... ...... ...... .......... .. ......... ........... .......... .. ..................* ...... dupeGuru...* ......... ..... ... .......... ... ........... & ...... ... ...... "+"...* ......... .. .............* ........., .... ...... .......... ............* .......... .. ..... ........ (....., ... .........) . ............., .. .. ...... ........ .......... ..... (.... .... ......... ... ........ .. ......... ..... ....)...* .... .... .......... .........., ........ .. .. ......... **... -> .......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3147
                                                                                                                                                                                                                                    Entropy (8bit):4.182893567035882
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OpIZAA43aDonxumHNlClXn3K2umOAdbsC4E5:ObAdDpEu62Zmy
                                                                                                                                                                                                                                    MD5:323B06E598DB606242B095731154718D
                                                                                                                                                                                                                                    SHA1:D00C86E7B8CD7EE6945E15F479A1A0B0C03D8009
                                                                                                                                                                                                                                    SHA-256:EB59C46B7205E72F9BA56D54A1F9502009C51FF2034E7A3E44D90A71FED2EF49
                                                                                                                                                                                                                                    SHA-512:188CAF9A2A4D04A380643FFBE9142B6B0818400F904A669CEC8A2AF80479338F56B0971091439D8240A58F26B9527415887583C715200C8267AF7FF86BB02A0C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......... ........... ............================================....dupeGuru ........... ........... ........., ... ........ ....... ............ . ........ ...... .............., ... ..... .. ........ ............ . ........ ........, ........ ........ .......... . "........ ......"... "....... ......" ........ .. ....... .. "....... ........ ........." ... ...... ...., .........., ..... ........ ....... .. ......... ... ..... ........... . ...... ....... ......... .. ...... ......... .... ..... "....... .......... .........." ..... . .... "..."........ ...... .
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (891), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):18343
                                                                                                                                                                                                                                    Entropy (8bit):4.325349957543378
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:IPDT43uqTjpmCqwdZTdkgMQOimPmsGOimPK1hW5D5:GHyjNpteQ5mVG5mijI1
                                                                                                                                                                                                                                    MD5:A985039B2DD2CA296412FA9FF5EF7B8F
                                                                                                                                                                                                                                    SHA1:53EED713A220FFC02E6D5C17FDC93C4B933A2DB3
                                                                                                                                                                                                                                    SHA-256:6744A7357F046462D493329C5230897ADAFEF13277E6571C18DE27E7FDB71F33
                                                                                                                                                                                                                                    SHA-512:9554E2F96516D7F19A656DFDDB1782BA27B57405A545BEF0FFA62C62586D758F64D3542F5E28623DE8E95FD104ACB65C0ECCE3B4E157DAF2BC64FD2B653C4B97
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.............===========........ dupeGuru .......... .......... .. ......... .........., ... ...... .... .......... . ....... ......... ...... ............. ........ .......----------------------............ ..... ..... ..... ..... ......, ... .... .... ...... ..... ..... ... **..........** .. .... . ...... ... ...... **......... ......**. ......... .... ...... .... ...... .... ..... ..... ......... ... ..., . . ........., ... .......... ............. ...... .......... .......... ......, ... .. ...... .. ...... ........ ......... .... ...... .. ..... ......., ... .......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                    Entropy (8bit):4.685656234416744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:y40QiGpiMYersMQLH95nPcnog6fLJ2ZSruogkz5nCyhvQXmiFX/gQlxPZCQ+:qQiGMMYersMQLH95nPcnQfLJ22z5nCyz
                                                                                                                                                                                                                                    MD5:2FC8167ED91F7556E5A9AFBA5660EBA1
                                                                                                                                                                                                                                    SHA1:C550CF510010493F19AEEBB824DA7933803E6D74
                                                                                                                                                                                                                                    SHA-256:2F1E30341B31300BDC3AF29EE4A64E0F40ED15492345387BB47542D9B9B4813C
                                                                                                                                                                                                                                    SHA-512:9614F093BA50DC32BCCCE3DF6B737C36435AFE3BEAE4CF090428CAC6C09028A83CED2CF5E55B49BD7E30A5E58FA710ECC60CDF7C110993E2D95FD86E2397C352
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * _sphinx_javascript_frameworks_compat.js. * ~~~~~~~~~~. *. * Compatability shim for jQuery and underscores.js.. *. * WILL BE REMOVED IN Sphinx 6.0. * xref RemovedInSphinx60Warning. *. */../**. * select a different prefix for underscore. */.$u = _.noConflict();.../**. * small helper function to urldecode strings. *. * See https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/decodeURIComponent#Decoding_query_parameters_from_a_URL. */.jQuery.urldecode = function(x) {. if (!x) {. return x. }. return decodeURIComponent(x.replace(/\+/g, ' '));.};../**. * small helper function to urlencode strings. */.jQuery.urlencode = encodeURIComponent;../**. * This function returns the parsed url parameters of the. * current request. Multiple values per key are supported,. * it will always return arrays of strings for the value parts.. */.jQuery.getQueryParameters = function(s) {. if (typeof s === 'undefined'). s = document.location.search;. va
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                    Entropy (8bit):7.767283149616434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:h3U0gKkG05qOoL3MQJmMu4aK1fW/nB/26CJDlw0hhne:bgKkN5bo7M9ZK1fzDaghne
                                                                                                                                                                                                                                    MD5:4B869A3C704673291C739848C981BEF2
                                                                                                                                                                                                                                    SHA1:6A2D81CDE30B1F9A59909CDA9849955FE52D23A0
                                                                                                                                                                                                                                    SHA-256:9808D822CEEABC176BBED33A857D1B7EDAF6BB2349AC58C8F14EFDC5DFD72F1A
                                                                                                                                                                                                                                    SHA-512:0D3DE422476989F281F4FDC10F7D7EA1C00762E5F90D25B26C0A66EC17E4568FA09D9E590F1669BE6BF86A646966EAC6A67E510FDC2ABBFFB1C095532119CB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz..../IDATx.....dY....}k.ntW.I.o3Fo*c.v&c.m.m.m.3.gR/....../7.{..4..R..n.v...%<._..........M.[M$.L........K9...hk=..q<u..;G.y..L....M.G..u...?.e..g...i..!R,$L_.......2.6..,xy<..^.....+..*.P...L.)p..!..!....)".R.......M...i*.mD&hN..^...&.Y.....g.v".8..}Z.y.rW..z9..v....i.Y..`J.I....D..:.._.#.t LW.....R....D....<.G..W$l$.......W..bc....v...+.(.%..$Rl&.I. ..Ft.g..q,6.!.._F_.:.q$..L8........?...u..qt..0s.(F.....n2E..LP.,m..4...].w..../;M..5ch+G.{L..G.t.O.}}g$.A..t.......X..b.M.G4....K......]..$.C[.i.'4%...}"p...^:I...a..Q4....C.<...C.t.^2....uy..4...\Z..[T.....PO.._../.\....3........H(........{.~...7..!...Qa..1Nffo...GDQ......?......S....8.:.%&.a..q,:&V.....O._..!...../......-.J@...J..sC..8.......Xl...x........p..&.^.....H.)$.........G[;..[E3.....w........K...#..D..:..>.1.....|.y.2.L.....V~...n..............Q.sA..............I7...`.......A.%...{....9.....n&..m..#_.............K...*}..LR....g..=G..E&(x.....;..?.u........H
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                    Entropy (8bit):7.698482624934657
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ALyD7nCPeAuBl5A/K/MiRFOyyf9YXXdTDcAKeB8m8:ayDbCe7l51VyCtHcz+8D
                                                                                                                                                                                                                                    MD5:C419F834626FDF6D8EBB978D088264AB
                                                                                                                                                                                                                                    SHA1:5ECFE9C602306C3E80D404A3CC408A3EDD777F19
                                                                                                                                                                                                                                    SHA-256:E5C26075414392FB54DEAD9EF7A62AB249AF3B180BDCBE136C849EF831D0CE83
                                                                                                                                                                                                                                    SHA-512:CD26A5B611BC59854009CC7E3177683B715FA5D4186547A12C721BC0F8DFFECBF479B39AAD2F0E5B730FD936DBB677ECF3F850B27ACD37B413F4D3F5D51610B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....wIDATx.....#I....<c}.m.m.|.m.....zs.s....J..a..*)....t"..y.| .|.\.l.8..[<.......-1=q.P.....<E.....DH..1..l|...zk.v...!g....#.......4t2..98......./.b}..ah.]..2...t;*."7i ...i...T._.I(.@.@UBd].\.P.x3..;..w........@Ip[ =...B.9X>...^&;.&(..A...G.Z.k(.l..1......K@c.}J..hpA.... ..pA.d../.b.......K+`~-.._.@H...(K.|..`W!....R......=.M..BU.q}$6amB{...{........7x..BZ..GH....k........<.....d..E.....w>6.i.b.....^...&..R....6....n{.......O..y3`%.LY..>...0H.s..e..~u6w_....d9..|<0E...p%|4... ..94."H.W?..tv.s3..b#.=..>}.x"...w"O~.../ .........x. ...UHA<N.~..*}.k9.o#...S&F.n....q`......*.t..Ft....{=......Kc...rds5uu..+.(.J......T(p.Hd@.HgQ..N#.........i.....N%R.._...)`3..80.....W.>|.r+..W1...{.cV.....f.S..=..|}..W.......>....)..q:.*`[..%.....9...F....,..@...f..G..../..,...N~......%.l|...Xo.j.Z...:..{$..sI.o.i+...Ic.p.t.\......."@#.|$....X...O.............O.z.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16130
                                                                                                                                                                                                                                    Entropy (8bit):4.800158358247716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:RskgMGN4H775IIb/wO0U9rHtZLpwMnaPkhNHMay4QW:p9lPnaPIf7
                                                                                                                                                                                                                                    MD5:219CEE247893391310FAEEA8A82FB129
                                                                                                                                                                                                                                    SHA1:420B7A2A9EB071B71D0E3EF5A487397910B18247
                                                                                                                                                                                                                                    SHA-256:1E18416CB7B1E1745CDB1D79136584F35D1964A2B54FEB80F374895365259412
                                                                                                                                                                                                                                    SHA-512:470FDF3F84790CCA19978C1517A07758C549CAE4BF1DFE791472BA9DEF8C5E3314666A2C4DC6A519D04954EA3FBDC440BAAB99059DE83831AF6B70AD0F743E18
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 12 x 104, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                                                                                    Entropy (8bit):4.8652086129533165
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlRtFr/bhkxdkNB0NCLyg/ll/jp:6v/lhPnDhQkN2CWSdp
                                                                                                                                                                                                                                    MD5:1B5A70ECB7FC5694B4CE1D3F0D918D0E
                                                                                                                                                                                                                                    SHA1:F65536DDC70B9E64378BC61308B4E05D7E063807
                                                                                                                                                                                                                                    SHA-256:634F1CBA7415D17DC6849A139F7C3A37B672CE9DF5487BAF1557F7A1FCD0BCA4
                                                                                                                                                                                                                                    SHA-512:32F47A99A0EF85D03CE49DCEDE220BC6E652F8BDC4A4FE5E96C821208A1CA9697CF8B0A24964161570110012401A97CEEF93A7EE9A42AF14CC673EC3DF5FD554
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h......{Nw....IDATx.c|...rF9..Q.(..(...S`U.R6&....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 6 x 6, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                    Entropy (8bit):6.137099555480085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlHl1ihxBkaEb68SRqTmd3K5ZVUYzo5l43reTokFEtjp:6v/lhPlCxS68iqCdaHCk74Ktjp
                                                                                                                                                                                                                                    MD5:C27935FBAADADA0F1D86E73A3CC86F1C
                                                                                                                                                                                                                                    SHA1:D788D99E9DA281F4A1FD9B11FFA0E59E92F154B8
                                                                                                                                                                                                                                    SHA-256:90539037546BFFE1FB30172419CECB4C558D19457897DEE96C18E05D1305EABF
                                                                                                                                                                                                                                    SHA-512:7B380F1C7F8510F7370E0FCD0BFD95CB974BA5250016997B9604A851F740DABB6EFB80B7EDA4A2E5460DC0AEBCD7293C89B8A339B5AE1F05F762BD630EA19418
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............o.x....lIDATx.c................2.. .p..{[.......(..n........;....1..c5..;....uZ.@.@.@y ............j...?XY...S.4.O..s.l....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8171
                                                                                                                                                                                                                                    Entropy (8bit):4.9734126050249445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZBHxYsMocPTJlo4Pn3W5VNMpAkgUSafhfO0oiFoi/5Z9j9oiu9H8PedSdD8tlS:ZBHncehctCiuixZRGiuVwenO
                                                                                                                                                                                                                                    MD5:B754836959D1E88B8E2D56B5B39B4D10
                                                                                                                                                                                                                                    SHA1:41F698C4C88F10CAFA22FBB9FFF28130C8741BC7
                                                                                                                                                                                                                                    SHA-256:2985F25F79E5DDCD1ED494CA63FC85F215F79E0CD156E622CE2BF3CF2CD9445F
                                                                                                                                                                                                                                    SHA-512:26F1E32C33C13A9D4228DB16488A467C978245C00E7981DDDB868A49DA1F98294A8C51D4F70EE88957FCE73A72BFBEE3592205FC4824113889F75B9F7DB83802
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.mat
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                                    Entropy (8bit):5.285213152969243
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:17DRRZxvkfuPpI+Up/USqJ4VsN+8WDZsq:VRRfsfG1Up/dqJ4VaDW9x
                                                                                                                                                                                                                                    MD5:3DC06621DC16DA147389804212605173
                                                                                                                                                                                                                                    SHA1:2C7A3934E0AFD863B2DCE926EE44F603F1958BC5
                                                                                                                                                                                                                                    SHA-256:E1019DAE178749DC18689A0A76C66E6D92A1330622FC21F32DDBB9607951F6C8
                                                                                                                                                                                                                                    SHA-512:900EC2AD2340A4D004D766F0697C29573CE718F0F457E008EE281B5DC6A317DAE71A4890FC803CFBBD92A5F802DCB0098FD6735343217798064D960F3BDD47E7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:var DOCUMENTATION_OPTIONS = {.. URL_ROOT: document.getElementById("documentation_options").getAttribute('data-url_root'),.. VERSION: '4.3.1',.. LANGUAGE: 'uk',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: false,..};
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):6.982817860477681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP5bSiLBXpmOYy8sNrfqC3FfDD5dat7kcqF3pKiYofFtup:6v/7BbBZnfbF3et7kTp7c
                                                                                                                                                                                                                                    MD5:BA0C95766A77A6C598A7CA542F1DB738
                                                                                                                                                                                                                                    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
                                                                                                                                                                                                                                    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
                                                                                                                                                                                                                                    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                    Entropy (8bit):4.8572745231860806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:r8NvTEiHk/+/Y7kv74f5vC5r/O4KuLgwtUoMHh+r/ceFoHNTkURjeFEo2M/NeFog:KvTg/lPFY4fjM/NJ8d+8jCenn
                                                                                                                                                                                                                                    MD5:792386E7766F154D56BFB130D0657402
                                                                                                                                                                                                                                    SHA1:C7816C368CF1085B6FAB274EF90451927A3E1455
                                                                                                                                                                                                                                    SHA-256:E036AC04CBEE0B0A3C447557998D8BC2EA2B5957A58D3D74A40F692CF7F56E8F
                                                                                                                                                                                                                                    SHA-512:280E610204C471AA21B1B40DF80D208E3556D2BA7301D68DE9ACA86956E8EC731D139963BC4E97B1DF2DDF4F00F91D10825F743E660762C06B3ECE1BF49A434A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * haiku.css_t.. * ~~~~~~~~~~~.. *.. * Sphinx stylesheet -- haiku theme... *.. * Adapted from http://haiku-os.org/docs/Haiku-doc.css... * Original copyright message:.. *.. * Copyright 2008-2009, Haiku. All rights reserved... * Distributed under the terms of the MIT License... *.. * Authors:.. * Francois Revol <revol@free.fr>.. * Stephan Assmus <superstippi@gmx.de>.. * Braden Ewing <brewin@gmail.com>.. * Humdinger <humdingerb@gmail.com>.. *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");....html {.. margin: 0px;.. padding: 0px;.. background: #FFF url(bg-page.png) top left repeat-x;..}....body {.. line-height: 1.5;.. margin: auto;.. padding: 0px;.. font-family: "DejaVu Sans", Arial, Helvetica, sans-serif;.. min-width: 59em;.. max-width: 70em;.. color: #333333;..}....div.footer {.. paddin
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287630
                                                                                                                                                                                                                                    Entropy (8bit):5.0658003996173315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:pJChNVls+TCtlFhTzeKR7cYmD2zK8EAbEtPx+WI+Y7cFyW48L/dyVxNaIPfytrAP:xf7cYmD43APx+WI+Y7cFyMyDTPfCAeuH
                                                                                                                                                                                                                                    MD5:23C7C5D2D1317508E807A6C7F777D6ED
                                                                                                                                                                                                                                    SHA1:AD16C4A132AD2A03B4951185FED46D55397B5E88
                                                                                                                                                                                                                                    SHA-256:416A3B2C3BF16D64F6B5B6D0F7B079DF2267614DD6847FC2F3271B4409233C37
                                                                                                                                                                                                                                    SHA-512:58D2F17CFFFC71560BF6C8FC267A7A7ADD0192E6CB3F7D638531BDBE12FF179B84666839C04CCAA17A75909B25CCF416C0F4F57B23224B194A0A0CC72CE4CE4D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):288580
                                                                                                                                                                                                                                    Entropy (8bit):5.066983843372853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:rJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvI4:HjzcYmD4Y0Px+WK+978FyMhr+PfcA+up
                                                                                                                                                                                                                                    MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                                                                                                                                                                                                                                    SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                                                                                                                                                                                                                                    SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                                                                                                                                                                                                                                    SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4957
                                                                                                                                                                                                                                    Entropy (8bit):4.706345437342995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:g5PdAecUhvJiRJ/kJHNpOK9X809yQ7X8iu9aBD9OHu910Z9bQeo+1J9X9R+NfYg:sXcUhvIRZklNpOK9M09yQ7XJu9GD98ur
                                                                                                                                                                                                                                    MD5:0AE0C1CB5D8A0CAA18DC21169609447F
                                                                                                                                                                                                                                    SHA1:5D06D2D66ADE7BD4EAE366FE65126B1435B28D11
                                                                                                                                                                                                                                    SHA-256:4CD3112CF96671D615280ACEB56BF40E8C7D237A0A3C91BCF748FCEB77C7126E
                                                                                                                                                                                                                                    SHA-512:C29ECFEB5B1EA043B329B6E8E9583573CEDA702DEB31DC66D9A9318E62D0B080C9EC6EC08C55EC4C3EF9E779D6B57D6FEF10A709FBC42D87FF6F90C639800871
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a", "and", "are", "as", "at", "be", "but", "by", "for", "if", "in", "into", "is", "it", "near", "no", "not", "of", "on", "or", "such", "that", "the", "their", "then", "there", "these", "they", "this", "to", "was", "will", "with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):5.021779901931872
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+ByMlE/UtB1p:6v/lhP8CMyfMq8dp
                                                                                                                                                                                                                                    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
                                                                                                                                                                                                                                    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
                                                                                                                                                                                                                                    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
                                                                                                                                                                                                                                    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                    Entropy (8bit):4.968947818574501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl6Cpuy+w56xiH1p:6v/lhP8CMylPp
                                                                                                                                                                                                                                    MD5:0D7849FD4D4148B7F78CAB60A087633A
                                                                                                                                                                                                                                    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
                                                                                                                                                                                                                                    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
                                                                                                                                                                                                                                    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.017911484607375
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:mkJQcV87VgV3VtVVsEVL/jkFs0KkVuwVI9z:mcu7aR/MEZ/aZEw4z
                                                                                                                                                                                                                                    MD5:5E51816E27433861779FD79C6AEF1139
                                                                                                                                                                                                                                    SHA1:506E5CF209DDE32F49B7918447873391693DCEC7
                                                                                                                                                                                                                                    SHA-256:F39056C9BBD9EF5700948E6EAB0344473A1F8E500222A3E562F4039A4295336A
                                                                                                                                                                                                                                    SHA-512:AFB367D184E0B0088FFAF480616B3E116FF1B89ECE0983F03B18F7D53C709DB1A813DFA435EEBAA9509D9875A8F69DF3A232DBF6336FAC7B534AEF6280B5F7EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #eeffcc; }...highlight .c { color: #408090; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #007020; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #408090; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #408090; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #007020 } /* Comment.Preproc */...h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17088
                                                                                                                                                                                                                                    Entropy (8bit):4.834132235965012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:gwr8jktvZIZa8/7aR0l8TK4q+/qKrQJAySBMSZMjGL7Z:iTl8tsHS60j7Z
                                                                                                                                                                                                                                    MD5:6D73FD80D238B05CC13B4391C61E1F17
                                                                                                                                                                                                                                    SHA1:AD05A1B8BF74C847C06DCC20CD7FDF0F44B6822B
                                                                                                                                                                                                                                    SHA-256:306BB4ED7F0208F81BEA031E26B9BF893360FE072A1707B04B3097DBED5D58FF
                                                                                                                                                                                                                                    SHA-512:010DB64968ACBD3826658EBC74F3DE98BB789720931E9157352ECAA5D520875BCC5AD5C0950020EE8139D6BC1541068E1602DC9429484A51188C50F83DD28931
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):68420
                                                                                                                                                                                                                                    Entropy (8bit):4.7888312487578935
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:uFgPYMzG1NxVbecjNTUtHAJ3l1rQPYBD9Vf5Cb:TPYMzGDbeUKpAJA+Cb
                                                                                                                                                                                                                                    MD5:9EB878EE889F880ACA37CA63E4195AB4
                                                                                                                                                                                                                                    SHA1:7202BC60A439A2F82A483F4DE237CE22803EF8E2
                                                                                                                                                                                                                                    SHA-256:CC10F799CD0F6B65F95C4012445497E5BA3CB9F51964A9468940B27BDE98B487
                                                                                                                                                                                                                                    SHA-512:79C072382C1FDD135D7E10CD5E2E002F76D4D54A7ED85BD45BCBA44E2392902AB1F39E540049FAABDF79E98281953B3D722647B930FEDDC89A4F0AEA98E075BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define('underscore', factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, (function () {. var current = global._;. var exports = global._ = factory();. exports.noConflict = function () { global._ = current; return exports; };. }()));.}(this, (function () {. // Underscore.js 1.13.1. // https://underscorejs.org. // (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors. // Underscore may be freely distributed under the MIT license... // Current version.. var VERSION = '1.13.1';.. // Establish the root object, `window` (`self`) in the browser, `global`. // on the server, or `this` in some virtual machines. We use `self`. // instead of `window` for `WebWorker` support.. var root = typeof self == 'object
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65864
                                                                                                                                                                                                                                    Entropy (8bit):5.118032351662477
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:j9OqAtCJXfAFZ/pYicrkO1AnaDNMEJNnYE:8/tCtexKr
                                                                                                                                                                                                                                    MD5:DB316B7F70FFFEFF04796174EE57ACEC
                                                                                                                                                                                                                                    SHA1:FC379374EA23AB819C14482FDCBF9D8F63EC6774
                                                                                                                                                                                                                                    SHA-256:55779632CFA4617BBDD3F47F8523379631D261CF9B16C581E4B259007E45F194
                                                                                                                                                                                                                                    SHA-512:44B89B209DF31BE31F4254C47FEC74769AB1E997FE18883578821AF4CB991363DCDBCA3C1A35119BD19674EE4368319F6E937A081DE14F553295FE362CD7E828
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>Changelog &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="prev" title="..... ......." href="faq.html" /> ..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1056), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):10636
                                                                                                                                                                                                                                    Entropy (8bit):5.199971667770977
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:y6YAQqxIcqB5pBM2liTFub2sfTKZ3v8JXsmdlln:yUQjDM2eX0C03Pt
                                                                                                                                                                                                                                    MD5:4B4CC22D5C71119175C14CD89FDAAFF5
                                                                                                                                                                                                                                    SHA1:12A12BCB8BB3BF90A4874AE0E6610B1ACB02702B
                                                                                                                                                                                                                                    SHA-256:1C9ECD607AA235CB9071A94D10B4B4E220F69F776BA6A4D0A20056C68EB8A1FB
                                                                                                                                                                                                                                    SHA-512:41FE3096D936A0F0AD8C7FEFE003F63DF5AE734FBC930C84A8B8FA515003013FC9E2C889CC19389B454F5716B2E94890FB37506110CE221E67859FDC1C0E7D9F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>..... ....... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title="Changelog" href="changelog.html"
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (691), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6276
                                                                                                                                                                                                                                    Entropy (8bit):5.3087150946261845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:C8hiDzO2UuQ4jkcZYc8zGwa7yIj8ykTO9q2OmQj8tRl7UE2CAC5zMqBfZxKTs0YK:C6YvVGc8zGQ6IJlEkQKT8/3A
                                                                                                                                                                                                                                    MD5:101D022B6EA8365648950AE999767F9C
                                                                                                                                                                                                                                    SHA1:02B96CA66A2DE5F55B0A407B2596001D44E42F11
                                                                                                                                                                                                                                    SHA-256:C508BD703DA5B1B6D2B78A38DFB4F9DA3A117E45C64EFAF2919C3EF122F9415C
                                                                                                                                                                                                                                    SHA-512:D6097AEDA310E68210FA124C94CE59EB54C373C9B60D51B54D1D2A9529B1CAADBFD9B73460E91C2C82BBA23DFD14724512AF95F6B25925EDBBE6740DD3F45998
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>..... ..... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title=".........." href="preferenc
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1802
                                                                                                                                                                                                                                    Entropy (8bit):4.945815784690048
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Oo5LeHcy+p5ogVMSVMEVMpGVMXVMmmVEE4uE6g+WCgnLirFXxR04CcirM4/d9bO1:LQHcyK2dnb+mgj4uE6gg2cfR0xfM4k
                                                                                                                                                                                                                                    MD5:B5FACB4B20CBDEB73F1C066B2B181AAF
                                                                                                                                                                                                                                    SHA1:8907039B9C8DC27A74E20474946AAD1987D8AF1D
                                                                                                                                                                                                                                    SHA-256:9E05683A2F7E027BD07EB81D50759801A7BCC7E6C8D3E93DA0260DEBAC12DC93
                                                                                                                                                                                                                                    SHA-512:950E67D8504FDF66CA8BB707EEC1B24E4BB72BD5F103263DD9EC9E0367B19E65263D243A2872445702827EAE23229628381D9B0B42B3283CCD3E57C8B7C082E2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>...... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="#" />.. <link rel="search" title="....." href="search.html" /> .. </head><body>.. <div class="header" role="banner"><h1 class="heading"><a href="index.html">.. <span>dupeGuru 4.3.1 documentation</span></a></h1>.. <h
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4976
                                                                                                                                                                                                                                    Entropy (8bit):5.372964896168326
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:uC8hiDzk2Ymqjfcw+NrkJcwcqoaKRHiKEc7cj:J6YkkwWBwcVJEHj
                                                                                                                                                                                                                                    MD5:AFA46D11D43C9B125230A74FE8934629
                                                                                                                                                                                                                                    SHA1:1CEC0820B98FBC38387C731CF44D13898D58B064
                                                                                                                                                                                                                                    SHA-256:B46928679952BB80A3C9BFD730ED02D8C56C5D6CF9B80C74D59C5D066486BC32
                                                                                                                                                                                                                                    SHA-512:D66FC00E73888E10B796A37E7B6EE41B08D3355C3132B2E27B1B72A10C6DFD14BA56C355527D806FFC5228994420BD67477377F1B55473CA71572E30F1416C8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>dupeGuru help &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title="....... ....." href="quick_start.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):487
                                                                                                                                                                                                                                    Entropy (8bit):7.25727243232053
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:S988/CDSt2M/wT1nTfy+XngnenL6yVB9AH+YGPNB1g/Fr+tRTAboOyJMo2gi2SX0:gvt2/R6+3g6YYB14atRGy3i7A2bKQV0
                                                                                                                                                                                                                                    MD5:0BC3AD9137C39E23E83FFEB63C08CA31
                                                                                                                                                                                                                                    SHA1:7B0644D7FE4FB931F2034A96BE67AD8F76D04708
                                                                                                                                                                                                                                    SHA-256:0D23506343B658C6A75AC9E53F5C677DDA8350FF0FD8452293B482A47A30F15D
                                                                                                                                                                                                                                    SHA-512:2128172406BE4740A953CB7CAEF1D0F0B3A78F124564E57F8213F5E5F01C28BB3E92478CF64320CB2B87ED8FA0A2D6C8E6B38DF1357D45350176117B02B7870D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# Sphinx inventory version 2.# Project: dupeGuru.# Version: 4.3.1.# The remainder of this file is compressed using zlib..x.R.N.0.......XY......Brm".$u..2.........b...ZQ.-.p.#...@b.p...;...zq.D..Y.....w....a>...-Y...}T6...35Q..8~.J.8..n.-.%"..uX.d.w....X3gt.b}..8..C....MlQ."...q.&..8.A..a!...H. ...NG;..ou.......f...H.}.....=..t..8N..p2..$..IP..G.....??.rO..[...).N....mh.J&!.Q".<..W...=.^.q..4...D..)...z.Xs...d.&...MV.<.:..?P..&..3[Ik...~...,...6.K....&..../..R.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (889), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8818
                                                                                                                                                                                                                                    Entropy (8bit):5.3793929738903286
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:I6YqTgwjDL8iem5JKHilV0BH06vt1QpHHstv+tpRYRjIVq5VU2h0+7xqiONs80:IoVjDolAJKCbO06vt10nstv+feRjIVqH
                                                                                                                                                                                                                                    MD5:00DC05D642639215E171399240C8A739
                                                                                                                                                                                                                                    SHA1:FA1CBA62C73F8F680D6D794E080FEE0A3B406977
                                                                                                                                                                                                                                    SHA-256:915A06A6F80D1F0DDAE83E3E36BACE6C55F7716FAE060ECA01E6427B2D20085E
                                                                                                                                                                                                                                    SHA-512:9B2ED403FF92552CCA94FF8E7375B3FCD24C8E93DB82F81974DDB166211651EA935F91F7B582131592C79A67F1A3B5DFF018999A730175C0A8F2A360A7BF8BB4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.......... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title=".........." href="results.ht
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4422
                                                                                                                                                                                                                                    Entropy (8bit):5.430855129820842
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Hj8hiDzr2Uu+cMjhXGulLuJ1GirCi1rE21yRNPgRaXG2:D6YeEgmyJ1F2OQ2jb2
                                                                                                                                                                                                                                    MD5:1546656A2B64BAAB33B51E2FDEC5FC8E
                                                                                                                                                                                                                                    SHA1:A5E0A54A741DF068154B0C9B4CF789C981D47149
                                                                                                                                                                                                                                    SHA-256:CD21EED30E8A854C57D50E362C45086B219BA5954FD7DE06E75CB3515920E298
                                                                                                                                                                                                                                    SHA-512:19FC99284D8DE92005ADE97582C9BF8FF53F25CF28D25196F65E6A4F3A4BEC9C074FC129A479783AD020AFA8EAFFDD8F62BE30A89F8AE28CB96942A1C8527E68
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>....... ..... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title="..... ....." href="fold
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5766
                                                                                                                                                                                                                                    Entropy (8bit):5.286379454776832
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:B8hiDzTUuAjNbIZAA43aAoMxQQ5lUlXn3xbumOAdfse4E/0:B6YqpbAdAS08hbZmP
                                                                                                                                                                                                                                    MD5:00458322DE207FBC25907F5B593D33A8
                                                                                                                                                                                                                                    SHA1:1F6DEA6248E3D917EA5E715A0C80B0C8E90867B6
                                                                                                                                                                                                                                    SHA-256:EFA62042C9E9D3AC01F0B2208DEF2C872A9CF4BAA0B8CAE69AD20AD35550E057
                                                                                                                                                                                                                                    SHA-512:1102422B0CFCA481304DDC3446EC2B31214CA2173AC26714B8F81CACA99F5200221A65C84B269AEB057C189ED718EE79688838398BA64D710384F623445D961C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>........ ........... .......... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23188
                                                                                                                                                                                                                                    Entropy (8bit):4.964577428950629
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:V2uZ27TD3DxzTjr1h67kJfJvpIkQOimPHkGOimPfPoWIgGh:V2c2//5j5h6ujQ5msG5mnANh
                                                                                                                                                                                                                                    MD5:2317A2AA44D1C25E24DFA1ADEC502EBB
                                                                                                                                                                                                                                    SHA1:D9A2CAC9F57FECC8C0E8C17FC45F141063554D2F
                                                                                                                                                                                                                                    SHA-256:5809F9BC216CF5CA44555A9E16BF9C0054585555FBA098A851E472BAF4D3FA53
                                                                                                                                                                                                                                    SHA-512:7D5BAF8106C1F3CFDBC50CD682CE7EECB60EAD4F6988A52817AD40CDC2BAF71942210BFE0CDB8D2A58D97B91BED80BA6160118864671BDC805CD6252032EBD7D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="generator" content="Docutils 0.17.1: http://docutils.sourceforge.net/" />.... <title>.......... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="search.html" />.. <link rel="next" title="........ ...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2635
                                                                                                                                                                                                                                    Entropy (8bit):5.008503879940128
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:LuHcyK9dnb+immzD2Hj4uEbzg2c/LKoTvaTJoKdrjrN6fM4k:i8hjDyUuqzjc/LTy62N8K
                                                                                                                                                                                                                                    MD5:9469F8E6F36FBF7B8B3ADB4ED196A674
                                                                                                                                                                                                                                    SHA1:9418714563A8D1D587ECCFDE718791AE57707E17
                                                                                                                                                                                                                                    SHA-256:8EF6BB38073E8F9827F4E3C05BF5DE9FF99FE245D92DD4244B4A79A59D3DE325
                                                                                                                                                                                                                                    SHA-512:372E5B74982E5109C7259482F82E9EB1AFDBBAF21218CAC1F294DFBFC8C1A3CA8CEAD189FDF2F1C12798F118DDD67E489306B376324256294B714284CE845D5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>....<html lang="uk">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>..... &#8212; dupeGuru 4.3.1 documentation</title>.. <link rel="stylesheet" type="text/css" href="_static/pygments.css" />.. <link rel="stylesheet" type="text/css" href="_static/haiku.css" />.. .. <script data-url_root="./" id="documentation_options" src="_static/documentation_options.js"></script>.. <script src="_static/jquery.js"></script>.. <script src="_static/underscore.js"></script>.. <script src="_static/_sphinx_javascript_frameworks_compat.js"></script>.. <script src="_static/doctools.js"></script>.. <script src="_static/searchtools.js"></script>.. <script src="_static/language_data.js"></script>.. <link rel="index" title="......" href="genindex.html" />.. <link rel="search" title="....." href="#" />.. <script src="searchindex.js" defer></script>.. .... </he
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64997), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):64997
                                                                                                                                                                                                                                    Entropy (8bit):4.035352850612115
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:LvzoCPIImSTIB2RBOy6kFF1e5uGcm5mBAKSOmAZ/Pv2plXLNzyBgBsrIEuSV4qjl:XHl6oeR8ZuxZQwkkQa2P
                                                                                                                                                                                                                                    MD5:F4DD01BCBF33084F6D6C9FDD77A4A81B
                                                                                                                                                                                                                                    SHA1:6F503DF1C4C6608A3B9B404688F3ED4C506FAE3F
                                                                                                                                                                                                                                    SHA-256:40F1F2E25C75EC78AD5C54EB4876543B79F08BB54D927890A1E131D7F3A259A1
                                                                                                                                                                                                                                    SHA-512:CB7B5FA1E7D20DB962C20A3BBBF9AD1F932A6EA2E991A8FAB3A7A5181E271F77234D452A1ABF16396ACFC933C5BE966559F466351C65D67879B5250B7C5F6E5E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Search.setIndex({"docnames": ["changelog", "faq", "folders", "index", "preferences", "quick_start", "reprioritize", "results"], "filenames": ["changelog.rst", "faq.rst", "folders.rst", "index.rst", "preferences.rst", "quick_start.rst", "reprioritize.rst", "results.rst"], "titles": ["Changelog", "\u0427\u0430\u0441\u0442\u0456 \u043f\u0438\u0442\u0430\u043d\u043d\u044f", "\u0412\u0438\u0431\u0456\u0440 \u043f\u0430\u043f\u043a\u0438", "dupeGuru help", "\u0423\u043f\u043e\u0434\u043e\u0431\u0430\u043d\u043d\u044f", "\u0428\u0432\u0438\u0434\u043a\u0438\u0439 \u0441\u0442\u0430\u0440\u0442", "\u041f\u043e\u0432\u0442\u043e\u0440\u043d\u0435 \u043f\u0440\u0456\u043e\u0440\u0438\u0442\u0435\u0442\u0456\u0432 \u0434\u0443\u0431\u043b\u0456\u043a\u0430\u0442\u0456\u0432", "\u0420\u0435\u0437\u0443\u043b\u044c\u0442\u0430\u0442\u0438"], "terms": {"about": 0, "word": 0, "crash": 0, "when": 0, "read": 0, "thi": [0, 1], "you": 0, "might": 0, "alarm": 0, "number": 0, "fix": 0, "Be": 0, "awar": 0,
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25072
                                                                                                                                                                                                                                    Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                    MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                    SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                    SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                    SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3385328
                                                                                                                                                                                                                                    Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                    MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                    SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                    SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                    SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3439512
                                                                                                                                                                                                                                    Entropy (8bit):6.096012359425593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:kw+jlHDGV+EafwAlViBksm1CPwDv3uFfJ1:1slHDG2fwAriXm1CPwDv3uFfJ1
                                                                                                                                                                                                                                    MD5:AB01C808BED8164133E5279595437D3D
                                                                                                                                                                                                                                    SHA1:0F512756A8DB22576EC2E20CF0CAFEC7786FB12B
                                                                                                                                                                                                                                    SHA-256:9C0A0A11629CCED6A064932E95A0158EE936739D75A56338702FED97CB0BAD55
                                                                                                                                                                                                                                    SHA-512:4043CDA02F6950ABDC47413CFD8A0BA5C462F16BCD4F339F9F5A690823F4D0916478CAB5CAE81A3D5B03A8A196E17A716B06AFEE3F92DEC3102E3BBC674774F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R.m.R.m.R.m.[...@.m.0.l.P.m.0.h.^.m.0.i.Z.m.0.n.V.m.R.l..m..l.Y.m...n.O.m...i.+.m...m.S.m....S.m...o.S.m.RichR.m.........................PE..d...`.0b.........." ......$...................................................5......4...`..........................................x/..h...:4.@....p4.|....p2.8....\4.......4..O....,.8...........................`.,.@............04..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...!z....1..,....1.............@....pdata.......p2.......1.............@..@.idata..^#...04..$....3.............@..@.00cfg..u....`4.......3.............@..@.rsrc...|....p4.......3.............@..@.reloc...y....4..z....3.............@..B................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32792
                                                                                                                                                                                                                                    Entropy (8bit):6.3566777719925565
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:2nypDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYIoBneEAR8:2l0Vn5Q28J8qsqMttktDxOpWDG4yKRF
                                                                                                                                                                                                                                    MD5:EEF7981412BE8EA459064D3090F4B3AA
                                                                                                                                                                                                                                    SHA1:C60DA4830CE27AFC234B3C3014C583F7F0A5A925
                                                                                                                                                                                                                                    SHA-256:F60DD9F2FCBD495674DFC1555EFFB710EB081FC7D4CAE5FA58C438AB50405081
                                                                                                                                                                                                                                    SHA-512:DC9FF4202F74A13CA9949A123DFF4C0223DA969F49E9348FEAF93DA4470F7BE82CFA1D392566EAAA836D77DDE7193FED15A8395509F72A0E9F97C66C0A096016
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....F...$.......I....................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):698784
                                                                                                                                                                                                                                    Entropy (8bit):5.533720236597082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:waXWJ978LddzAPcWTWxYx2OCf2QmAr39Zu+DIpEpXKWRq0qwMUxQU2lvz:dddzAjKnD/QGXKzpwMUCU2lvz
                                                                                                                                                                                                                                    MD5:DE72697933D7673279FB85FD48D1A4DD
                                                                                                                                                                                                                                    SHA1:085FD4C6FB6D89FFCC9B2741947B74F0766FC383
                                                                                                                                                                                                                                    SHA-256:ED1C8769F5096AFD000FC730A37B11177FCF90890345071AB7FBCEAC684D571F
                                                                                                                                                                                                                                    SHA-512:0FD4678C65DA181D7C27B19056D5AB0E5DD0E9714E9606E524CDAD9E46EC4D0B35FE22D594282309F718B30E065F6896674D3EDCE6B3B0C8EB637A3680715C2C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.T.?.:.?.:.?.:.6f..3.:.]f;.=.:..l;.=.:.]f?.3.:.]f>.7.:.]f9.;.:..g;.<.:.?.;...:..g>...:..g:.>.:..g.>.:..g8.>.:.Rich?.:.........PE..d.....0b.........." .....<...T......<................................................[....`.........................................00...N..HE..........s.......|M..............h... ...8...............................@............0..H............................text....:.......<.................. ..`.rdata..:....P...0...@..............@..@.data...AM.......D...p..............@....pdata..dV.......X..................@..@.idata..PW...0...X..................@..@.00cfg..u............d..............@..@.rsrc...s............f..............@..@.reloc..a............n..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 1 message, Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.23297451651376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ilij9l+AFwyRR8OLuAI1T0koGy2Q8KMW0YEUlq1INwN2tvk6EmVb1DxTzLFPb2zD:i491wyRR8jAI1Tyv2QWUhWGvLnLFPWD
                                                                                                                                                                                                                                    MD5:74237E05E367919FE276A36406D627AB
                                                                                                                                                                                                                                    SHA1:B2C815B963E530D647650E06211F77A7AE106267
                                                                                                                                                                                                                                    SHA-256:75C868D602FDC4BC39D9578A8217B8BB328D92E4D85A8F486F70B1DF43199160
                                                                                                                                                                                                                                    SHA-512:879AE6E64B6E55E51D12EB6C28B8F6B6D928D382F2023526CA67483B866E8CD76BDD8DE5F113202AD66920D81F43358A4DF9C15D941E2EAD8CDA681885E77ACE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,...$...-....Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/).Language: ar.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 1 message, Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.23297451651376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ilij9l+AFwyRR8OLuAI1T0koGy2Q8KMW0YEUlq1INwN2tvk6EmVb1DxTzLFPb2zD:i491wyRR8jAI1Tyv2QWUhWGvLnLFPWD
                                                                                                                                                                                                                                    MD5:74237E05E367919FE276A36406D627AB
                                                                                                                                                                                                                                    SHA1:B2C815B963E530D647650E06211F77A7AE106267
                                                                                                                                                                                                                                    SHA-256:75C868D602FDC4BC39D9578A8217B8BB328D92E4D85A8F486F70B1DF43199160
                                                                                                                                                                                                                                    SHA-512:879AE6E64B6E55E51D12EB6C28B8F6B6D928D382F2023526CA67483B866E8CD76BDD8DE5F113202AD66920D81F43358A4DF9C15D941E2EAD8CDA681885E77ACE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,...$...-....Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/).Language: ar.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 1 message, Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.23297451651376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ilij9l+AFwyRR8OLuAI1T0koGy2Q8KMW0YEUlq1INwN2tvk6EmVb1DxTzLFPb2zD:i491wyRR8jAI1Tyv2QWUhWGvLnLFPWD
                                                                                                                                                                                                                                    MD5:74237E05E367919FE276A36406D627AB
                                                                                                                                                                                                                                    SHA1:B2C815B963E530D647650E06211F77A7AE106267
                                                                                                                                                                                                                                    SHA-256:75C868D602FDC4BC39D9578A8217B8BB328D92E4D85A8F486F70B1DF43199160
                                                                                                                                                                                                                                    SHA-512:879AE6E64B6E55E51D12EB6C28B8F6B6D928D382F2023526CA67483B866E8CD76BDD8DE5F113202AD66920D81F43358A4DF9C15D941E2EAD8CDA681885E77ACE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,...$...-....Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/).Language: ar.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 1 message, Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                    Entropy (8bit):5.23297451651376
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ilij9l+AFwyRR8OLuAI1T0koGy2Q8KMW0YEUlq1INwN2tvk6EmVb1DxTzLFPb2zD:i491wyRR8jAI1Tyv2QWUhWGvLnLFPWD
                                                                                                                                                                                                                                    MD5:74237E05E367919FE276A36406D627AB
                                                                                                                                                                                                                                    SHA1:B2C815B963E530D647650E06211F77A7AE106267
                                                                                                                                                                                                                                    SHA-256:75C868D602FDC4BC39D9578A8217B8BB328D92E4D85A8F486F70B1DF43199160
                                                                                                                                                                                                                                    SHA-512:879AE6E64B6E55E51D12EB6C28B8F6B6D928D382F2023526CA67483B866E8CD76BDD8DE5F113202AD66920D81F43358A4DF9C15D941E2EAD8CDA681885E77ACE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,...$...-....Language-Team: Arabic (https://www.transifex.com/voltaicideas/teams/116153/ar/).Language: ar.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1325
                                                                                                                                                                                                                                    Entropy (8bit):5.287292630615562
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwa67mOx8IjTbWTDOl+Zk2jRLahWpiKik+4bwc8FK:KSnx67P8InbWWT2jRexcOK
                                                                                                                                                                                                                                    MD5:46822F9A818B1854B90D3170FC097CF1
                                                                                                                                                                                                                                    SHA1:A4B90CD9213C5276D510527573EEA5E173D7CF96
                                                                                                                                                                                                                                    SHA-256:920447E9157F02DE222853BE3E8C0E8B9BAD45A6E94DB8BC110EA843BB32DE05
                                                                                                                                                                                                                                    SHA-512:7E3B664BD4B93A3B2E49784F6A5C54432AF18B52784F60C3C6328F5158EE5C97065E83465259C1A379B793BB53FC57409A8BF2F1266477E4CB3AD5DD034C1092
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...................................................O...........................................).......2.......@.......N.......e.......y.......................................................................................................................$.......)....Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Czech (https://www.transifex.com/voltaicideas/teams/116153/cs/).Language: cs.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=4; plural=(n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 ==
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' filtr: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5053
                                                                                                                                                                                                                                    Entropy (8bit):5.41317960796082
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XAb51DxGlZNZrxxUld9cjziaP2DeepZLlryWyxydcYR1KnUCVabrrcxR5:BydVEVcHsVxxxUf94qbp4Y0Uea/ahDo0
                                                                                                                                                                                                                                    MD5:27FD1BE37C59F99CC0E8416099BF109D
                                                                                                                                                                                                                                    SHA1:BF12439C6048486A351E8D9744331F2ABE8464E1
                                                                                                                                                                                                                                    SHA-256:DDBC240EB2C4C6E4ADB49B64E9B54F702C30E2A6807584C712E31EFA979DA1B8
                                                                                                                                                                                                                                    SHA-512:F7E177F14D3FE28BB3EEE082C57A8E14D574B87FBE0C110A8C71B4D1EE156D2E141A4F180029E251ABE4D6B2B31E2485AC6000255C2567C087BF765A9F38BA03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C...O...~...........%...........................)...s...:...;.......8.......@...#...W...d...(...............#...........%.......+..."...5.......X...@...w...........................................'...........@.......H.......T......._.......j.......v...........#......................."....................... ...%.......F......._.......s...(.......D.......;...........4.......F.......R...K...W...;.......@........... ...=...5.......s...R...............6........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'O {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2743
                                                                                                                                                                                                                                    Entropy (8bit):5.349396373578744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUg2OMCuImuve2qFmDx2NjzAG2jRetCorYNKwuD7BvkhtHfnC:GUxv7UCIotceE5NuD7BvkhtHfC
                                                                                                                                                                                                                                    MD5:CA2C9CD40DE9AF403D2551CE7BE61EDE
                                                                                                                                                                                                                                    SHA1:7272F10DA9755107F5A2E2FAB304346ADC6EB958
                                                                                                                                                                                                                                    SHA-256:D6FDD4DE1D52AC8BBC9533E87F75BFA737C586656BB471CAF969CC6105E10FC3
                                                                                                                                                                                                                                    SHA-512:6ECF54FF8AA885B8E995A78B3C2456031450A2B03156C51979557D2F9E81973740353532A92C2824662B93844CD05B6CC433410054FC1DD698C2D10CC740382E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...........\...................................................+.......>.......G.......N.......X.......b...W...v.......................................................................0.......<.......C.......I...-...S............................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 ' (nepodporovan\303\275)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21224
                                                                                                                                                                                                                                    Entropy (8bit):5.423407195804332
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBUo7d4rxHCMqD5ECPzf24CHbIsbWGeltFpVmT6g6fNtegmVH:vMw5inON7UpVI6F1dQH
                                                                                                                                                                                                                                    MD5:5409F2B4AA5ED6EA8C22784BA9982D28
                                                                                                                                                                                                                                    SHA1:84A281D38D212572FBD9515161D836BB7D24B399
                                                                                                                                                                                                                                    SHA-256:1D8E0502E59B545AF4A57F9EF87CFE63458F4EBED76B10D140C0902BF6388780
                                                                                                                                                                                                                                    SHA-512:F5A31E24AF4A908DA8C7648789E03083496712E44B6DE1455334B10F7EE33FDAF0AA23D9B2FC32F0786EC94B6DC7EB23CACBBAE699284606537313D4215F7BFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1237
                                                                                                                                                                                                                                    Entropy (8bit):5.043751108247799
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwM6uFbHTbWTDOl+9c0jjRPgfhW6vXS78HZeO+0SeE:KSnt1F3bWWIjjRPwfWYYeE
                                                                                                                                                                                                                                    MD5:4279ED238B6B18F48815655D95788418
                                                                                                                                                                                                                                    SHA1:CE6ACC1DA00E466AE8C934A64D23DAA1873F4B54
                                                                                                                                                                                                                                    SHA-256:6DAC07C7C9E9782094C5A6F284F79DDBA5D5D34106B0A9E4965B038366F6F47E
                                                                                                                                                                                                                                    SHA-512:C7A08CBC957820FA8825F3BFB5C6DF67148CEFE68FB7A63C77B63D02B9ED5266333CE721B13076A691D42E860CA52430629FD7BA36F064F51182BD570D541E48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|.......................................................................................................................................-.......7.......A.......H.......N.......R.......e.......o.......z....................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: German (https://www.transifex.com/voltaicideas/teams/116153/de/).Language: de.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);..Album.K.nstler.Bitrate.Kommentar.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Robert M, 2021 ' Filter: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5332
                                                                                                                                                                                                                                    Entropy (8bit):5.126243958714876
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqqsQaBrxxmUl/9cjziaP2DjtVrrsPMC92ODIc2Xyuy4LfFshuX4/AhNOz:gYpvNExRpxxmU594qRVfsPhYsSfNX4Ig
                                                                                                                                                                                                                                    MD5:FF25F80B8DA2537F23FECAE166048918
                                                                                                                                                                                                                                    SHA1:FB8C02328273A3931D9208917B5262D53B3D561C
                                                                                                                                                                                                                                    SHA-256:EBE77907CC0273CB78FA12D87F87DDDEEFBD26F82C985210F92492CC0144DBBE
                                                                                                                                                                                                                                    SHA-512:ADF5F560D05EA222ECC1C479C736AFF6C7C754B56E736CD8E0FF70B19031CC2A96EBD8809180B8BB4B19E029EE0C4D174EB7D95E1820F254CD059B9242F38D22
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......4...%...@...!...f...................................3...[...5.......6.......H.......Q...E...%.........................................../.......6.......>... ...[...G...|...........................................'...........@.......G.......P.......U.......^.......i.......t.......{........................................... ...................4.......I...+..._...O.......R...................K.......U...7...Z...5.......8.......%.......=...'...*...e...........~.......A...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\303\234ber {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2823
                                                                                                                                                                                                                                    Entropy (8bit):5.057058532729029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgRpMTFBuImuve2qFmDx2NjzAWjRPWrI++u+IWQhFIdYMUSNz+:GUWYKUCIot5+M++tIJFIdYMUSl+
                                                                                                                                                                                                                                    MD5:D8C21DCB6A1287FB27E19B51A0680823
                                                                                                                                                                                                                                    SHA1:E684C7CA51FD04EB542C089079B05E8F4FC48EE6
                                                                                                                                                                                                                                    SHA-256:480448911589D4BC6C1CD4B3950C1450F7A2BB34BBA8D2E69043F17CB116CC44
                                                                                                                                                                                                                                    SHA-512:3D1FEA9D446BBDFD8F00116E6ABE2E9EDA7EFDA32A211C03B12D60EDE4C3AB452DB81309CFB34896EF80116DDAD1D80DC330078A80F5B0F0F4EDF872D7745B36
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................................................................................................&.......4...............................).......4.......@.......J.......U.......l.......v...................>................................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 249 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(nicht unterst\303\274tzt)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22393
                                                                                                                                                                                                                                    Entropy (8bit):5.145687807109028
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:/f197u28kbirxHXpMqD5ECPzf24CHbDsb3jkeTyeY72/egFkVbYY/92F/92dl+6E:imw3pnOK5gqmOkVD92B92j+6E
                                                                                                                                                                                                                                    MD5:778994B31527FAAF57D1098B09C3A368
                                                                                                                                                                                                                                    SHA1:F237386961D16224AB2E3DEB609673815A719752
                                                                                                                                                                                                                                    SHA-256:38AEDFA225886299C6F40771BD64A3150E98DA146E60181A944DE6D158B90971
                                                                                                                                                                                                                                    SHA-512:DE45510E5C81A675209C3834A4D4E21D8689A6EA5A74960FE5688AD4EA0E72042F2383F1F9180CDF07697B9497D0CAEF0C72DB12E200E2D901A5ADF5F4BDB5F9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....................................................................................................................................h...........a.......g.......w...................................................................................I...........R.......f.......{...........................................................................................4.......4...8.......m.......q.......w.......................................................................................3.......?...>...G...........................................I...................................,.......D.......R.......a.......o.......}...........................................................t...........`.......g.......o.......................................................................................................7.......R.......`............................... .......).......,.......3.......=.......R.......e.......y...............................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\316\221\316\273\316\274\317\200\316\277\317\205\316\274'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1558
                                                                                                                                                                                                                                    Entropy (8bit):5.435704580953387
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwP32RJhJzkrKXrV9VI/3sTbWTDOl+ZIjRaJhWhfZzKRhVomisborFBn:KSnvJhNkrKXB9Vk2bWW1jRvfoJV2FF
                                                                                                                                                                                                                                    MD5:FB8ECA96216515A7D25DA1984A712AFB
                                                                                                                                                                                                                                    SHA1:DF5C8BC376055F142D614DC7B4AED2584E2FCFA6
                                                                                                                                                                                                                                    SHA-256:07F3992017886550BF9D872AC506EFE5D74CB6D3B5E9A7EBB157BCFF7D68B0F4
                                                                                                                                                                                                                                    SHA-512:4F4D371D6905C0D43223ED48C927E21158D5FB316D2E48AE675994659FE549DC6DEEC2906A2CE349CE840CFE456B241F84D73B1696D988524E2417D9953B2E17
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...................................................................................................#...........,.......=.......[.......{...................................................).......)...,...$...V.......{...........................!.......-................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Greek (https://www.transifex.com/voltaicideas/teams/116153/el/).Language: el.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);......................Bitrate..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' \317\206\316\257\316\273\317\204\317\201\316\277: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6525
                                                                                                                                                                                                                                    Entropy (8bit):5.366591837045616
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BydVEV6vxxUf94dP7m2+JLngM9+Dp79GJ:czEcPa2+JTf9+DCJ
                                                                                                                                                                                                                                    MD5:C1145989BFA25474B4F66CD37E5D9006
                                                                                                                                                                                                                                    SHA1:84BB074AFB5A793698F67A4BA26A35697DD6C58C
                                                                                                                                                                                                                                    SHA-256:44CC386B8B821E6EC5F93748DCAE2D8F2D229E055A392D5003B72732ADB569C6
                                                                                                                                                                                                                                    SHA-512:08083CDEC5F1EC88F38FECAE183B9FF6A3992F04DD07A657CE1ABDE0C67FF2F399D7D70D1162C7C792A29299C7B9A6C78E45501F6D777CEA38FE4B6797A9EAEA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~.......~...:....... .......-...................6...X...>...Z.......i...........\...Q.......#...:...1...^...................H.......F.......p...J...#.......".......................&...9...H...`...........................................................+...&.......R......._...>...t...0.......*.......G.......6...W...%.......&.......V.......t...2...{.......*...#.......N.......a...c...p...d.......`...9...1.......t.......;...A...x...}...".......c........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\316\243\317\207\316\265\317\204\316\271\316\272\316\254 {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3660
                                                                                                                                                                                                                                    Entropy (8bit):5.381734538768853
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgmPW/DIlImuve2qFmDx2NjzAKjRrJ7+0SgSektrVU/wC4a0VyWpdXuuzcQfi:GUBblUCIot/r7tTkFeoCX0Vyye/wTO
                                                                                                                                                                                                                                    MD5:4976B0F65F33B98BFA2762F375FE4028
                                                                                                                                                                                                                                    SHA1:D9AAF442A1DEB743AF764FE6B7D23E042F433630
                                                                                                                                                                                                                                    SHA-256:3437BA7DA2FF8CECB3702942A3FB6F859ACEA63CA9BB7156F18F1AA9D6725F96
                                                                                                                                                                                                                                    SHA-512:878A20A410E3D525C08A1AA8D2455180BFE148DF65EA7B658FBA1979AF816B951FA7CB4FB301A5BAA9DBFAA6B031E3F6A02A662B4FB9C2FD6FDEEADBD35A714E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...................................................+.......!...........9.......J.......Y.......l...!...{...................................................................(...(.......Q.......`.......q.......~...U...................................#.......3....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 ' (\316\264\316\265\316\275 \317\205\317\200\316\277\317\203\317\204\316\267\317\201\316\257\316\266\316\265\317\204\316\261\316\271)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30229
                                                                                                                                                                                                                                    Entropy (8bit):5.3546504558011945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBOwwafvyrxHCMqD5ECPzf24CHbIsbwuTx2tJSD3pCeP8lzrCjSei6LTaIAI:vMKwwovUinON/TOJSDZpoCjSsTaImi
                                                                                                                                                                                                                                    MD5:C64423BEF534483575FE1F3CA8FEC1BB
                                                                                                                                                                                                                                    SHA1:038EC254DBDA58B445D6E8F8411C265C4C31A0EB
                                                                                                                                                                                                                                    SHA-256:0BA777CCABA50CBCD640CF7F4ABEE4DF3EA0813C7FD874FF82AA14244E75E73F
                                                                                                                                                                                                                                    SHA-512:B3A4927B4EC9016E0CE2040C85EACF95C9DD4175172ACB220EF77AEF5CDB43166E82A87C41A527FCC4118DDC691F4DC62CE7246A9168AEBC894DE5777CD6F508
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Content-Type: text/plain; charset=utf-8 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1005
                                                                                                                                                                                                                                    Entropy (8bit):4.668951161985161
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwb4G43bvNk2gtbTbWTDOlWrkTbWTDOla:KSno4G6bO2gt/bWWvbWWY
                                                                                                                                                                                                                                    MD5:1C10F6ECEA157DEBE9EF12BD8FBCD95B
                                                                                                                                                                                                                                    SHA1:79BC949F0732D407DC33D863C9E96B2ABD52CDF0
                                                                                                                                                                                                                                    SHA-256:07B27EA981E855E8505AD0D3C806BC5D1FFB281DB5EC159A6FFF167B089E1FCA
                                                                                                                                                                                                                                    SHA-512:750E00F13602FCDFE6A113DA1D805601BCC5C3FEF452FEA2D77DB29662C1AEB75C99D6D144823B58760740EF6C5578619B7C30655E236051408D7D2127942C66
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...................................................I...................................................*.......5.......>.......M.......[.......e.......n.......u.......{....................................................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Content-Type: text/plain; charset=utf-8.Content-Transfer-Encoding: utf-8..Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 59 messages, Content-Type: text/plain; charset=utf-8 ' filter: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4603
                                                                                                                                                                                                                                    Entropy (8bit):4.980997866580964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:T7vQLQcDv/b69wKlrxxUld9cjziaP2irxxUld9cjziaP2r:T7i89wExxUf94DxxUf94C
                                                                                                                                                                                                                                    MD5:E0C6A4B833955E8AC6714A47A8575AF3
                                                                                                                                                                                                                                    SHA1:449024D2487772E01EF7FA0448334A6516D48568
                                                                                                                                                                                                                                    SHA-256:97FE2B036739A225BB3801DF3AD47E56E1EEA2825189CD60D7B7D2D1368FB63B
                                                                                                                                                                                                                                    SHA-512:F7C8B14F385A891CBA93E815727D7215A6BD8D962E1B4A5136F0DC798383DB1D52EF401F87D668C76F2A2DCB5576C7C1F943A332512A2AE1D19360B07376B1C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........;...................................$...........................!.......>.......S...o...c...*.......).......1...(...R...Z...%...................................................-...?...H.......................................................................................................&.......-.......B.......G.......N.......l...........................................*.......*...,...*...W...........................3.......6.......8...........E...8...\...(.......A...............:.......I...............$...........:.......K.......].......z...........o.......*.......)...:...1...d...R.......%...................'.......@.......I.......Q.......i...?...........................................................4.......<.......D.......L.......T.......[.......b.......i.......~...............................................................%...*...=...*...h...*...............................3.......6.......8...H...........8.......(.......A...........<...:........ filter: %s.%d / %d (%s / %
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 28 messages, Content-Type: text/plain; charset=utf-8 'About {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2313
                                                                                                                                                                                                                                    Entropy (8bit):4.893494090638729
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:EeRV8+Imuve2qFmDx2NjzcImuve2qFmDx2NjzA:EevUCIo5cUCIo5A
                                                                                                                                                                                                                                    MD5:781751E6A23F559532C4C12080834C94
                                                                                                                                                                                                                                    SHA1:84D16D87A054AFE430D41C6D5369491ED9B4F08A
                                                                                                                                                                                                                                    SHA-256:FFF74C262C07801A0DA906772F8D865430844D7F518BD0F3966D50ECEF7BB75A
                                                                                                                                                                                                                                    SHA-512:E2807979BA177D7C412F954F514DC9329CB38F00891FDEF25AF7A262865F26D9704714086C29ACAA3C96C3088D9569E3F05862DA52A7A79C0A7B5A7DBB00857B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................%.......+.......3...I...@...........................................................................................4...........&...............8.......C...I...N...................................................................................I...........E.......L.......S.......`.......f.......n.......w.......~...........................4........................................About {}.Armenian.Brazilian.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps is if you add a description of how you got the error.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 216 messages, Content-Type: text/plain; charset=utf-8 ' (unsupported)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17573
                                                                                                                                                                                                                                    Entropy (8bit):5.063762303342805
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:TCihrrbyJcjMrxsHND5EePzf24CH3EbqrxsHND5EePzf24CH3Ebd:mKnyJRs1Qmss1Qmd
                                                                                                                                                                                                                                    MD5:924A5D35110200B201BA70D8213DAA64
                                                                                                                                                                                                                                    SHA1:B1A5B230A5904BB88AE0A66569B1F20F7BE10EEE
                                                                                                                                                                                                                                    SHA-256:7D1A74A450DED81721DBEB7E270B9BA807870B1CD8D89A033698463868080A6F
                                                                                                                                                                                                                                    SHA-512:88C22EC01B7D60D38B33FEED5C08FE7FE6BD4CFC2929EF2417C9B70EB44B369733253AD5C1477C71E83ABE06A517011102B5F8DB9226A80308DEFE53D6C87A7E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............................................................................................................................h...........H.......N.......^.......p.......w...................................................I...........&.......:.......@.......T.......Z.......g.......o...........................................4.......4...........!.......%.......C.......Q.......b.......h.......u...........................................................>...........4.......?.......D.......M......._.......u...............................................................................................).......4.......<.......N.......T.......].......b.......n.......|...............................................................................................................................).......F.......K.......T.......^...&...l..................................................................................................."...........2...&...A.......h...&...p...............................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 '\303\201lbum'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1286
                                                                                                                                                                                                                                    Entropy (8bit):5.061798655471477
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwku0IEhTbWTDOl+9c0C6jRJy1hWQ/gM4tG4Htd+8:KSnbupibWWIhjRktgM4jHtd+8
                                                                                                                                                                                                                                    MD5:5781F3B2EAEA9C4279510671672E4388
                                                                                                                                                                                                                                    SHA1:97941D4230E8ECCFB2BAD255938D25DFB3065D43
                                                                                                                                                                                                                                    SHA-256:ADBD14B74997455A7DEA1DB484B56984C3AFD01B2E7CFA04A18AC4179F98BD8A
                                                                                                                                                                                                                                    SHA-512:1009D9C039FDC954E1D20A163C81FF0D8FB1C996CED0C6588E898906D76F8E648C4748E12339440A3D7EAF31581A8B2308B8F8AFB42636B33A7722959073E018
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................................).......:.......J.......\.......d.......l.......r............................................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: Spanish (https://www.transifex.com/voltaicideas/teams/116153/es/).Language: es.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);...lbum.Artista.Tasa de bits.Comen
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: IlluminatiWave, 2022 'filtro: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5438
                                                                                                                                                                                                                                    Entropy (8bit):5.034021158859398
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqqhR3td0TFHBrxxmUl/9cjziaP26kxEIL6QWSlkOw78N88kReQHziaT1n:gYpvNEI1tGpxxmU594hkxENOw78N8AED
                                                                                                                                                                                                                                    MD5:F83ABCB8248F2F16EE120F6F6FC221E5
                                                                                                                                                                                                                                    SHA1:E8BCC7A35D4FBD17111ED40B4058312CF90DC512
                                                                                                                                                                                                                                    SHA-256:ABC49C92E1BCE2DE5D0BB0A97E7C2E946F0A3A936A166B703361D6FEECD143E7
                                                                                                                                                                                                                                    SHA-512:31944019EE4A27BC52F709BBF2BEDB9DCF908ED4C5AAE3CE10F3158D433401653B3BD8D97BDCD0D1DC3FCF897C6631E0AD34A0B8545E6086F8B4537E705A7CC4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......;...&...F...)...m...........................v.......F...M...E.......C.......E.......m...d...-...............%.......%...A.......g................... .......%.......L...................H.......[.......r...........&............................................................... ...........8.......@...#...P.......t...........#.......$......................./...$...A...T...A...............................?.......0...G...5...x...........A.......$.......A...5.......w...C...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'Acerca de {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):5.069805918349969
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgA+em8uImuve2qFmDx2NjzAqjRkkRp5UisQkrUK9WFNFh3XgqD:GUjNuUCIotbkk3Wi3kYoWFxwW
                                                                                                                                                                                                                                    MD5:D73FB79412BBE365EA6182A9E9F32CAA
                                                                                                                                                                                                                                    SHA1:19F40C3ECC9C7CC50FB8C6025B75D6AAC0E7801A
                                                                                                                                                                                                                                    SHA-256:2C0BC2C95E1EE62E5109BB0EFEDD661F9DC01590C224BB67B3E9FFAD9521B64B
                                                                                                                                                                                                                                    SHA-512:35C59B38EF95160E3562190CB6C69BD63B89BE00B7896E1AB410174CF3FE3E785337C5C2526A2229A48FA7094E41A2BA3E76204010C3F1978BDAF8EB25250B00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...............................................................................................................................................................................................................................E.......N.......T.......^.......j....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 260 messages, Last-Translator: IlluminatiWave, 2022 '(no soportado)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23108
                                                                                                                                                                                                                                    Entropy (8bit):5.10168482055611
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N98k5VN7lG4gF+rxQ6n0qD5ECPzf24CHb1sbE1vPVGRQkfk+Z:78k5V3G4HZPOE+ifPZ
                                                                                                                                                                                                                                    MD5:CFEE3F3177D0C7E8F87E513E8A23BBFD
                                                                                                                                                                                                                                    SHA1:11E730A0FAB2177664E36A2A28959C79D3FAEB14
                                                                                                                                                                                                                                    SHA-256:53A90ACEF36B739852512A247857559C167219931964EB2C599FC93AEED73B56
                                                                                                                                                                                                                                    SHA-512:738C3122392CE4A30E42BD7507AC957611BD1C5F89894FA163FDB4DD5FB26E11B34668F6BF24950E50FB9BB376976E9A4AEA235929E650C39164606B35EE4308
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................<.......\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...........................................I...................%.......=.......R.......X.......d.......o...........................................................................4.......4...........P.......T.......Z.......`.......~.......................................................................................(...d...0...>...............................................I...........I.......R.......d.......z.......................................................................................#...........t...9.......................................................................................................#.......R.......k...............................A.......P.......f.......n.......w.......z...................................................................$...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1213
                                                                                                                                                                                                                                    Entropy (8bit):5.012908196240364
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwP+oeTrs93Xar5TbWTDOl+ZjajRBAhW0COBWDBBBl:KSnt3Tg9GbWWeajR2BWxl
                                                                                                                                                                                                                                    MD5:C1E3F86649357FB53C5CE45AA5DA979A
                                                                                                                                                                                                                                    SHA1:A0F911C652DA610EB80555A9C97E1C2E307E9016
                                                                                                                                                                                                                                    SHA-256:5B6A47A881A2E1B1FE71AB6CA298C78F8935D5C92743BB001931609467107268
                                                                                                                                                                                                                                    SHA-512:B7254CA9FD2C10468F8B0783F70F92E02D5CA8E99935ADC6FCD866EDA8743DD4CE3E86864905774807E35E300C8CDB83C182F9CBA32386CA00ADC2560978E82F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................................................,.......;.......C.......I.......N.......V.......c.......o....................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: French (https://www.transifex.com/voltaicideas/teams/116153/fr/).Language: fr.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n > 1);..Album.Artiste.Bitrate.Commentaire.Dimensions.Nom
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' filtre: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4959
                                                                                                                                                                                                                                    Entropy (8bit):5.122167178842676
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XAn0BDCrxxUld9cjziaP2OlfL2l/g/j/wYis4esHXKLnNS7fxBeX8unqb:BydVEV+01YxxUf94B12BOjwkMfA8uqlZ
                                                                                                                                                                                                                                    MD5:C29AB1CB9D5E65CD1AC66892EC9D273F
                                                                                                                                                                                                                                    SHA1:41F6E9650BD3B62520B0926031D535809EFCE8E8
                                                                                                                                                                                                                                    SHA-256:5B4AEE4817A207832D1B4CFE7968C9E9A04CA116B2AAED9A598874F228D93348
                                                                                                                                                                                                                                    SHA-512:43F1D97535262C017CD230A4160B0F99B8D78BC171EB1ACB4CA0D00CF30BA2B672614D75701C6D13A7B16BE070DC24F6291B9F26C6792A67B841C4D82F012C4A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~.......~...$...............................i.......:..._...=.......K.......;...$.......`........... .......................".......#.......N...$.......s...................................$...........................................,.......8.......N.......[.......r.......y........... ...............&...................'.......@...5...Z...B.......E.......!...........;.......I...C...N...%.......+...............6.......+...2...N...^...l.......D........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'A propos de {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2708
                                                                                                                                                                                                                                    Entropy (8bit):5.0761959700462524
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgmkWdzePuImuve2qFmDx2NjzANajRN2bMv4CMJF7CLD0MH:GUB1UCIotjNfSJF7Gv
                                                                                                                                                                                                                                    MD5:B4E96627DE9CA3D920362C254E573877
                                                                                                                                                                                                                                    SHA1:06A6A65764FDBB1847B9FC3338061C7FB2FA6B8C
                                                                                                                                                                                                                                    SHA-256:CA8741B64AC8A9781A7216567C547F26F70EE045FFE3D7A86787002C10DA2B8D
                                                                                                                                                                                                                                    SHA-512:A40FA09543E99BD2066CF91BC193C1F14506524B498B4B4F7F3A53547160CACA5C0DB78C1AE3DC88CEE654E91063D53F0FBB1AE5C2A9873A326427BF25AAB1DD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...............................................................................................................&.......................................................................................%.......+...-...8.......f.......o.......t.......~............About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(non pris en charge)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21609
                                                                                                                                                                                                                                    Entropy (8bit):5.1357869954777815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBf25b2qADBXrxHCMqD5ECPzf24CHbIsbl83l50gSqMF8bgqtjKdb2lt0t4S:vML28dinONZJ8EqY2t0tlUO
                                                                                                                                                                                                                                    MD5:1C653EA0AECFF32BBE29EA6BD63B7435
                                                                                                                                                                                                                                    SHA1:D8DA31885A96AE0943D6D6AD82CD6F1ED8CA6990
                                                                                                                                                                                                                                    SHA-256:5B337A4AE231CFBE7C8AF81038918003EA5AE80BC5663215ADAB53CE81467A58
                                                                                                                                                                                                                                    SHA-512:4CF506724144CA2902A96E8BBFE98C72D62A26F57FED9B046294B93ACF4AF781679401B82C47FEE7ABB2DA631CA1ACD5703281D4C982332A7091B23BD08AD897
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\324\261\325\254\325\242\325\270\325\264\325\250'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1446
                                                                                                                                                                                                                                    Entropy (8bit):5.394808447305233
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwOGt+9ObTbWTDOl+ZZjRIPhWfoMlveZ5GKoEX+IoSp6kp:KSn25bWW+jRmk7KoqBoShp
                                                                                                                                                                                                                                    MD5:6B50EC797D1CFED3A7F1D8343096A8BF
                                                                                                                                                                                                                                    SHA1:5B0B4A958B23B3AB1B56AECA71E2A54E3DA211A3
                                                                                                                                                                                                                                    SHA-256:B52617C3AF416F29FA6433A44EF082908B8F79220D674D666E5D9CA64B46905F
                                                                                                                                                                                                                                    SHA-512:F6B4FEED9C4D464B3D55589234966893072B2C3E62496565A344C34F2B2AEE839C13242AC9D99AC51FD48A5CD6A9EBBFD47FCE142CDAD6FE6BD6C5B7B888AE82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................-.......F.......U.......u.......................................................................(.......1.......A.......Q.......b.......o....................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Armenian (https://www.transifex.com/voltaicideas/teams/116153/hy/).Language: hy.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);..........................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\326\206\325\253\325\254\325\277\326\200. %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6376
                                                                                                                                                                                                                                    Entropy (8bit):5.376774131199475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XA4dHrxxUld9cjziaP2djzpFo7FsdG56ovoSocbgenv1y:BydVEV5xxUf94aRahscwNcI
                                                                                                                                                                                                                                    MD5:B617B5B67A3E56FB6EE8A270CE3444DC
                                                                                                                                                                                                                                    SHA1:96AE115AC3A3AB0CAC91CE1F3749ED1B8393D540
                                                                                                                                                                                                                                    SHA-256:7499B5EA230BA52A9B35C7721C8ABD98BFAD439D074563984EBD12339B850373
                                                                                                                                                                                                                                    SHA-512:0FC78E56C0C1B9DE27612615070574EEAE85CB0A9016F731D9BE26D2017B5919E350E7CF91E4850F0DE22D77231839C491A3C97BA98786D1F9B4817AE1F15575
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~...........8.......................(...........8...V.......X...b...P...............N.......,.......D...........[.......z...1.......,.......n.......#...`...........................,.......:...........2.......K.......b.......t...........................$.......................=.......<...N...,.......<.......*.......7... ...4...X...P.......n...........M...&.......................b.......K...x...O.......6.......\...K...<...................e...e........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '{}- \325\253 \325\264\325\241\325\275\325\253\325\266'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3454
                                                                                                                                                                                                                                    Entropy (8bit):5.358485527856443
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgzTWjvJImuve2qFmDx2NjzAvjRUqWUZ+RvkKzmGev5exfAEukUuovPn:GUwTWDJUCIotIUe+lBNev2fHuXhf
                                                                                                                                                                                                                                    MD5:35D0A8DD36569AD060ED3ADAE2CCABC3
                                                                                                                                                                                                                                    SHA1:5C00B9FE8E2E72E7C510B12E30043866F97EAA28
                                                                                                                                                                                                                                    SHA-256:05B7E04A4A75CCFAA5A279B621D01E6D53A602460AEA7354E966F6AE930CDC60
                                                                                                                                                                                                                                    SHA-512:909A9E78D8B6A7AAF8F05C04C2B36ADEAFE61A7BC9D5B656E280FD437600ED13CA16049246C699B3BB16764480774E916226420BC3570676F3FF9BFA3FB07712
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...................................................#...................&.......1.......@.......U...<...f...3...........................................*.......;.......N...%..._...................................H...................$.......7.......N.......g....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 217 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 ' (\325\271\325\241\325\273\325\241\325\257\326\201\325\276\325\270\325\262)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17770
                                                                                                                                                                                                                                    Entropy (8bit):5.374197217754182
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:qs+MuBerxOuqxE5bm56+2+HxbguS5SyssiNZEmWY8c5XuzMAynXxOFR:qj9BY/IIUbguSQyssiNZEmWY8c5XuzMe
                                                                                                                                                                                                                                    MD5:96EFBDA069C410106701D423FBFD6DBA
                                                                                                                                                                                                                                    SHA1:6E81FA16986DBC31FDC988FE864315AE1AF96D79
                                                                                                                                                                                                                                    SHA-256:EA039F82353D6886151E17D9C22CFF786E0BFCA3C68770838A085937E4FA88B8
                                                                                                                                                                                                                                    SHA-512:605C23F20171912CE1092C53223BB8EB288AFA7A77EFA60400612D4F1A6A4D60B2E9D1289F5059B36711DFCA35A3038ED12FC0C50DF822471251E26B08886729
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....................................................................................................................................h...........a.......g.......w...............................................................................................(...............9.......M.......S.......`.......h.......m...........4.......4................................... .......1.......7.......D.......L.......Z.......i...........................>...............................................I...........`.......i.......{.......................................................................................".......:.......E.......P.......W......._.......q.......w.......~...............................................................................).......................................................................................B.......V.......c.......s...................................................&...........................................$.......1.......>.......P.......V.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1261
                                                                                                                                                                                                                                    Entropy (8bit):4.968881059314447
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnw3djhTbWTDOl+9c0hjRloNhWFmGRcVX5oha:KSnkVbWWIhjRl0mOGY
                                                                                                                                                                                                                                    MD5:798D1DB07BED20B4CA158137148150EE
                                                                                                                                                                                                                                    SHA1:1E1E7A6C81B3D9C7BB95C7800468842D633F654D
                                                                                                                                                                                                                                    SHA-256:A443D8608FA9C601B200824BEF7C69178BCCE90651602D2D3455D3EC4D685705
                                                                                                                                                                                                                                    SHA-512:039788C3D6AFAEE4A1736155DFAB0C71128E44D2E48551C5E3A4C9FC190EEB1601E06C79CD07025B1BBABE37E2302D42E2B3BFAC7A8B8228408EDB46D38010D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|.......................................................................................................................................*.......<.......J.......S.......Z......._.......m.......x............................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: Italian (https://www.transifex.com/voltaicideas/teams/116153/it/).Language: it.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);..Album.Artista.Bitrate.Commento.Di
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Emanuele, 2021 ' filtro: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5392
                                                                                                                                                                                                                                    Entropy (8bit):4.998334156858319
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqqBbIdaBrxxmUl/9cjziaP2clo8NEktpt0rtqUN5XAu23yKZ1Qs8x84s4:gYpvNEWBpxxmU594zlrXtM5Qmx8zqd
                                                                                                                                                                                                                                    MD5:0919C32BC1BC0B6798770E33A9FB0569
                                                                                                                                                                                                                                    SHA1:AA948973B2F364137B9850794C821A10BD1179FD
                                                                                                                                                                                                                                    SHA-256:AAA0275387A0DCB9E729C9A7049EE16BC91966394EB146AB578C725CB8D72930
                                                                                                                                                                                                                                    SHA-512:E41EFDDD995014768ECB644DDB74C95D2DF29C5392E90B813ED282AE459A2AC3D54E6C4B800369EAF6572191473115DD326C183E0487520421536BF756E0A2C6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......5...$...A...%...f...........................r.......6...;...9...r...7.......5.......b.......-...}...................#...................&.......0... ...?..."...`...N...............................................!...1.......S.......\.......i.......u...........................%.......................9....... ... ...!...A.......c... .......................*.......E.......F...D...........................;.......F.......J...5...........5.......".......P...........G...?...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'A proposito di {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2724
                                                                                                                                                                                                                                    Entropy (8bit):4.997166295801509
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgAq/BHjuImuve2qFmDx2NjzAKjRl8AqdYsN76mBqXqlIC84kD:GUjOBHqUCIotLlgdYgkXoIC84w
                                                                                                                                                                                                                                    MD5:863AC4A1030B32D88B892C5913826DDF
                                                                                                                                                                                                                                    SHA1:04F4E552716554FCCDEB3E1A0B58F3D8E5A6E381
                                                                                                                                                                                                                                    SHA-256:CF3486ED2FFC54A6D62292C1358A6642F5DB2A8BD595E4B45225D78EE478B6F2
                                                                                                                                                                                                                                    SHA-512:465074BDC9E5DB8376E655D6C1312751D82F0A1DAE5EA9FD60770723C10685185470DC59DB9B788F034F0FF9D725CAE825472522AC157E94FF491C0EE3C49728
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...............................................................................................................*.......................................................................................'.......-...=...8.......v....................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 260 messages, Last-Translator: Giovanni, 2022 ' (non supportato)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23439
                                                                                                                                                                                                                                    Entropy (8bit):5.04013999224077
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N98k5scK3ZcHrxQ6n0qD5ECPzf24CHb1sb4NzK5xtXIasTCKvwvcpb+pqLqqLVr:78k5N5ZPOEmK5xvsTsvcf3Vr
                                                                                                                                                                                                                                    MD5:15BD8ECE0C380662150B3AE5F61E449D
                                                                                                                                                                                                                                    SHA1:45B048681C000C3C6AF90EFB2332F8F9749E0155
                                                                                                                                                                                                                                    SHA-256:E2C854F89F59F9B7F20680085C213E3186CF2767F3608CB521B6101D1DC865AF
                                                                                                                                                                                                                                    SHA-512:AD923308D068D9AFDE51C2D2FA2BD890EB46C39E6E36AD5A451855214774F257940FB75558B1EBF97DCDF18064807C50067897461E5A4ABB04AF32C335F25561
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................<.......\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...........................................I...................%.......=.......R.......X.......d.......o...........................................................................4.......4...........P.......T.......Z.......`.......~.......................................................................................(...d...0...>...............................................I...........I.......R.......d.......z.......................................................................................#...........t...9.......................................................................................................#.......R.......k...............................A.......P.......f.......n.......w.......z...................................................................$...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\343\202\242\343\203\253\343\203\220\343\203\240'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1363
                                                                                                                                                                                                                                    Entropy (8bit):5.470657951631479
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwNoTbWTDOl+ZhjRKZhWzFM4fr9tKsjNzO7Pl:KSne6bWWujR5S4z9MsFI
                                                                                                                                                                                                                                    MD5:AC50C5719D30086C763B331F5FEFC2F0
                                                                                                                                                                                                                                    SHA1:2E790BF294159E5EFC6D5494959D8517FF26FBCB
                                                                                                                                                                                                                                    SHA-256:162956BE0727BB37C4A964DD1DC46A44DE6AC0FF247336E6400E170980CE743A
                                                                                                                                                                                                                                    SHA-512:337390D9633C1B87D6F5DF0B0D04DEEBBEA26AC8A411F85E7D747685D85759F414998E6E01A0827B77D910020237D5A0328E8495ED5C5E271E196704E84739CC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|.......................................................................................................................$.......>.......W.......j.......z...............................................................................................).......<.......O....Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Japanese (https://www.transifex.com/voltaicideas/teams/116153/ja/).Language: ja.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;......................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 58 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '\343\203\225\343\202\243\343\203\253\343\202\277: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5779
                                                                                                                                                                                                                                    Entropy (8bit):5.837215959434185
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:0zhXxXJi7rxxmUld9cjziaP2o5uacg8EbNYa/veG2yohGiCUE69ey:0zh2xxmUf94DpVLbm62JMiCM
                                                                                                                                                                                                                                    MD5:94DE4B14A12417C9314F67602F1E3DDC
                                                                                                                                                                                                                                    SHA1:4835EFFD85E073E72C2F385D8694C73D6805E487
                                                                                                                                                                                                                                    SHA-256:4D3729DA361C4B25ECBD8AC47B23894FBCABA42201FCA8E5FE245F0764E3DC63
                                                                                                                                                                                                                                    SHA-512:1B69751FD505A900A0045BD3FBBB7E2A939DF519E91CD5D978F21F523879BA666A0DF64CDE0146F50E0822C418F402C30B6E84806D107EA7F1A146D8E153CDD0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........:...................................$...............................o...2...*.......+.......).......1...#...R...U...%...................................................(...?...C.......................................................................................................!.......(.......=.......B.......I.......g.......~...................................*.......*...'...*...R.......}...................3.......6.......8...........@...8...W...(.......A...............:.......................,...............2...........6.......Q...H.......E...T...E.......Q.......i...2...=.......'.......6...........9.......@...2...M...2.......D...........................1.......M...!...]...3...............................................................*...........*.......1...2...8.......k...*.......5......./..................."...9...8...]...r...Z...........+.......G.......N...c...U...X.......L..........._...W...z...8.......a...........m...Y...9.... filter: %s.%d / %d (%s / %s) duplicates ma
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '{}\343\201\253\343\201\244\343\201\204\343\201\246\343\200\202'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3053
                                                                                                                                                                                                                                    Entropy (8bit):5.8451379679979985
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgSnlL9wImuve2qFmDx2NjzAXjR5yfJuGuIasLbxY2Zui74x6DsbnBoca:GUdnlL6UCIotY5yfsvkUq4SanBoh
                                                                                                                                                                                                                                    MD5:4D077A20FD19ED7BE687B07CA8294BE1
                                                                                                                                                                                                                                    SHA1:64B09464C4D8599BBF3432A748534E528C32E55C
                                                                                                                                                                                                                                    SHA-256:1E94B42C581CEB9465260017AEFE17CE70DC8495120249243409A11E9B6C0A3E
                                                                                                                                                                                                                                    SHA-512:357A9159DF3437DA9025B2413302ACDF6CE3616D250B8BDCC74F3BBFE701B1FEAC34DABB1CC4B66D6E2B1DB7E6340EAD67CC1E57F85961C33D1C94F8D34D6E89
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................................................................................'.......7.......>...'...T.......|...................................................&...........................*.......7...X...A............................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(\351\235\236\345\257\276\345\277\234)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23331
                                                                                                                                                                                                                                    Entropy (8bit):5.956488178318933
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBEM9OHF2B34rxHCMqD5ECPzf24CHbIsbWhkgvboOQI0VgONCXL:vMwh2B3KinON8kFZc
                                                                                                                                                                                                                                    MD5:A6DAE9E2AF77916761532B4C9F33DABB
                                                                                                                                                                                                                                    SHA1:99617153A5FD3F66F8CD85582D35D49315A7507C
                                                                                                                                                                                                                                    SHA-256:5BBFD0E95CE4CB86DBE0D701192C5EFE73F8786E132748827402E54A5961EC75
                                                                                                                                                                                                                                    SHA-512:888B39E6915BBFEB0BA69078157622D3F41B0C05EC7E9E12EA1D2C6438DD50468BDEEEFC37D5ADBFAE7F336CEDB37B0D4EE8FD94E8831A08483D7227069FBBE7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Sangdon Lim, 2022 '\354\225\250\353\262\224'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1238
                                                                                                                                                                                                                                    Entropy (8bit):5.542532915486564
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwjW9B1J0TbWTDOl+eOjR3mhWz6Tskn2tnFV+JLg5:KSn/pJ+bWW2jRfIX2tFV15
                                                                                                                                                                                                                                    MD5:E474D7D68C63A50BF339BEA54599C7B8
                                                                                                                                                                                                                                    SHA1:A5EC33EC950C288DB721626C9E6AC79A2499FF01
                                                                                                                                                                                                                                    SHA-256:B1D2873C9D048566A804905509A122577CC05C26F67D6DC753E16702EB214EB0
                                                                                                                                                                                                                                    SHA-512:CE124E9A7BFFDCAA2D73014EF5F8501DB7F9616045512B941F8EA31BD6FD7A7656C3786CEAD0252F3BD173AB97698378D00E033BFF156D39DB27145BC9A65CDB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................................................'.......1.......8.......?.......F.......S.......`.......p....................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Sangdon Lim, 2022.Language-Team: Korean (https://www.transifex.com/voltaicideas/teams/116153/ko/).Language: ko.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;.......................... .
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Sangdon Lim, 2022 '\355\225\204\355\204\260: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5541
                                                                                                                                                                                                                                    Entropy (8bit):5.891818104032797
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqq4A4bjqQPBrxxmUl/9cjziaP25fdU0hgDpYPeSTnZDa0qQCih7cVJ:gYpvNE1q6pxxmU594O5wfwZO0qQCAg
                                                                                                                                                                                                                                    MD5:FF3F53A60DADDDEAB53146ED18A4990D
                                                                                                                                                                                                                                    SHA1:89086D4BEEAB36A8C0E0A7CB0506CF028FA06E0D
                                                                                                                                                                                                                                    SHA-256:1E177B09E1E2102AD2A8BC2F5894A7F07B3B3169630D2B88DAFC2445AE678316
                                                                                                                                                                                                                                    SHA-512:74F77AB19B4684ECF6088ABCEE544390EDA1EBA3A78B5BBB1C27641DE7BB0E9E5165088A509D2EB07D3F4F661737E902B70EFFA1356EAD6792BE7BF7B3099825
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......0...9...;...+...u...........'.......#...............A...}...A.......A.......Q...C...].......B...........6...&...J...&...q...........................).......#.......H...........Y.......t...........................&...........................................................$.......+.......J.......Q.......b.......}...........(.......................................A...9...@...{...........................B.......L...'...L...t...........K.......7...!...`...Y...........P...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '{} \354\227\220 \353\214\200\355\225\234\354\240\225\353\263\264'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2835
                                                                                                                                                                                                                                    Entropy (8bit):5.875794748367167
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgk3BJIImuve2qFmDx2NjzAkjRf4EHC9nRzX6+ea5aJCI08FhAVrJ:GUj34UCIot3fFi9nRzxZGZGJ
                                                                                                                                                                                                                                    MD5:FEB87CA5CF08CD3170B3D30CA64960C6
                                                                                                                                                                                                                                    SHA1:E8B83D4147327583A9AE90B1F0A49252840F2AA1
                                                                                                                                                                                                                                    SHA-256:63EE13AF4FE3D628D2C41678C5DC0EF8C9BCA75397C4CC07B2D981580E993355
                                                                                                                                                                                                                                    SHA-512:D4DA8B6EE00E6F19441E71BE4A17AC464E9DEB1F274169C844FF6207E11A379A30E306596E4BF9F3AF258BC98F0A5C58E19E2F2972D4EF03617D145E4DA26E89
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................................................................................................%.......2...............................................%......./.......9.......V.......c.......p.......}...K................................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 257 messages, Last-Translator: Sangdon Lim, 2022 '(\353\257\270\354\247\200\354\233\220)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22691
                                                                                                                                                                                                                                    Entropy (8bit):5.959579531777258
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:sUZ9BM8L4frxQ6XCMqD5ECPzf24CHb1sbHIwRuWRohRsmZH:FBM8LYhCnOEoGrohRNH
                                                                                                                                                                                                                                    MD5:0433481C6653E9CB67C25615106A5226
                                                                                                                                                                                                                                    SHA1:66C2895D497EC287380A5668586CB02175F38E60
                                                                                                                                                                                                                                    SHA-256:9B530B4668FEE2AC62454403C84400ECD6C86E2BD6C2E7E0D627D5FE6298512A
                                                                                                                                                                                                                                    SHA-512:8FB0EFD301BC9D9E8016ADA8B4ED458B3D68D68D0DE0ED5D488A0AA8A0421DCC8F96E63627C65AB357EAE1DB611C977CD7F3B0F0E8842728AFCCBBDA44E05617
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,.......-.......<.......G.......V......._.......f.......n.......r...............................o...h...x.......................................................#.......C.......I.......R.......\.......o.......~...........I...................................".......(.......4.......?.......S.......Y.......f.......n...........................................4.......4........... .......$.......*.......0.......N.......\.......m.......s...................................................................d.......>...e...........................................I...................".......4.......J.......b.......p...................................................................................t...........~.......................................................................................................".......;.......U.......p.......~............... .......6.......>.......G.......J.......Q.......[.......p.......................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Yaya - Nurul Azeera Hidayah @ Muhammad Nur Hidayat Yasuyoshi (MNH48) <admin@mnh48.moe>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1258
                                                                                                                                                                                                                                    Entropy (8bit):5.044342164576316
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwinOll7lemtW/MTbWTDOl+YdFHKRXjRRQhWzLrLwaJZBEN6:KSn5nO/7leiWubWWJFqRXjRzPh1EN6
                                                                                                                                                                                                                                    MD5:831CE6AE94D3B5B4A536D8EEEAD1088A
                                                                                                                                                                                                                                    SHA1:DAC1F4DF66F38C4739AB9B191E2A6ABB2966BF5C
                                                                                                                                                                                                                                    SHA-256:AD29E72AA1067A5F440025681D21DBC59C8973B476B1016C76B80527A7A720EE
                                                                                                                                                                                                                                    SHA-512:C44DBA06EA55BD468C34FCF2FD67C384B1AD05F4241DCFC32112739082F6DBEA13DE83017D49A24C735CA2A43BC4F64B005B5AE87D1FE0906A69E4A9B42F8C99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...................................................7...........................................................%.......,.......:.......F.......R.......\.......c.......i.......o.......y....................................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Yaya - Nurul Azeera Hidayah @ Muhammad Nur Hidayat Yasuyoshi (MNH48) <admin@mnh48.moe>, 2021.Language-Team: Malay (https://www.transifex.com/voltaicideas/teams/116153/ms/).Language: ms.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plu
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Yaya - Nurul Azeera Hidayah @ Muhammad Nur Hidayat Yasuyoshi (MNH48) <admin@mnh48.moe>, 2021 'penapis: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5344
                                                                                                                                                                                                                                    Entropy (8bit):5.048422304840256
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqqWLjIBrxxmUl/9cjziaP2M0zFkV9XPUA4SBbm6DoUmC:gYpvNE1UpxxmU594qRQXPUANBbcC
                                                                                                                                                                                                                                    MD5:2DB0A554C3395C546098D06E1BEE3856
                                                                                                                                                                                                                                    SHA1:3E135B343E59C245CBA0C49EC097D1088A468B2F
                                                                                                                                                                                                                                    SHA-256:88D22941F5C11ABE7D1A323DAC568F69C9A7B5883EEBB297267BD5CDAAC8AA95
                                                                                                                                                                                                                                    SHA-512:543C647C1EB8826ECA34E9BDBEB215F1D743543E6E9BB9C544C1A67C3404F90541B0AE864769F8578C06D158F8EA790D4FD0F05768B70396CF809BAEDCF90F04
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:.......7...B.......z...%.......$...............................{......./......./.......0.......?......._...^...%...............!.......#... .......D.......d.......n.......z...........K...........................-.......A.......K... ...].......~...........................................................................$......."...........1...#...Q.......u...................*.......5.......6...........V.......s.......}...?.......8.......7...........2...B...K...'.......T...............;...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'Mengenai {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2630
                                                                                                                                                                                                                                    Entropy (8bit):4.992345155452616
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgZqnpDuImuve2qFmDx2NjzAyjRzyLEC4vLZ9PnHjaVUjFml:GUe48UCIotPzyz6LHUUj4
                                                                                                                                                                                                                                    MD5:D9390521A88FD69B60EE063767A34A7F
                                                                                                                                                                                                                                    SHA1:DB5A21D006CB0964D2AFD8C46327167D7CE5B071
                                                                                                                                                                                                                                    SHA-256:9583B17D8F89500F82F6291FECF5BAA6E19CF5085FDFE1D15302BB0EED5F1137
                                                                                                                                                                                                                                    SHA-512:043C1C9D010F5A3C324BD91BCB300776F68775D9779619996B87800FAD326CC89D73DBD6B40CD0B61BFB7A89F79BE9A510C9D2AAD6B5730992F586EA1D7C041F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...........................................................................................................h...........o.......x...................................................................................B...................'.......-.......5.......>....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 260 messages, Last-Translator: Yaya - Nurul Azeera Hidayah @ Muhammad Nur Hidayat Yasuyoshi (MNH48) <admin@mnh48.moe>, 2022 ' (tidak disokong)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22356
                                                                                                                                                                                                                                    Entropy (8bit):5.099628828249167
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:N98k5iRcDrxQ6n0qD5ECPzf24CHb1sbU2myFiLHUGNJdEzzSEvmCaAcCzxmguTuL:78k5iqhZPOEYoanEzzSEv0Ac6WTntP8
                                                                                                                                                                                                                                    MD5:CBCE0D598D2B557D9BF0625D29EDD2D2
                                                                                                                                                                                                                                    SHA1:B48920D49E88DF0E33B62EC9F36B555FC5743F40
                                                                                                                                                                                                                                    SHA-256:76364DE95C91552B23E9F2F829E6359E482C1E157B61F71641C8F718741DCF1C
                                                                                                                                                                                                                                    SHA-512:92EB3EE49B518D9065150C4A8A66140D8D840B50DC790DBE9EED734C484C7420E7F4E2507CFB0CCA976BC0CBC0ADBA4300855173C605A1D724A48DE355926718
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................<.......\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...........................................I...................%.......=.......R.......X.......d.......o...........................................................................4.......4...........P.......T.......Z.......`.......~.......................................................................................(...d...0...>...............................................I...........I.......R.......d.......z.......................................................................................#...........t...9.......................................................................................................#.......R.......k...............................A.......P.......f.......n.......w.......z...................................................................$...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Bas <duvel3@gmail.com>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1226
                                                                                                                                                                                                                                    Entropy (8bit):5.021161440050359
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwVNDWAHTbWTDOl+CjR3MYKDhWXn45kfC9/dUt:KSneWcbWWrjRkk69/dA
                                                                                                                                                                                                                                    MD5:DCFD08B9C9804751A8B589838B9D8284
                                                                                                                                                                                                                                    SHA1:2587629913ED9BB7008E6730490FD1B5488D77D4
                                                                                                                                                                                                                                    SHA-256:FABAF323E5B69FB1BCDA72A56747FF5B4562004E7A4942E8862BC35C6E30030A
                                                                                                                                                                                                                                    SHA-512:A8E77317ED51A3C7BBF4052AAC8AE31CA41A47E38AF834185AEE138DAF2A3801D098B78BD57906A56508622847FF9E748B9A17265A5BC5A3A5A111AB30B9E7C5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|..............................................................................................................................................."......./.......3.......9.......?.......K.......V.......h.......z............................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Bas <duvel3@gmail.com>, 2021.Language-Team: Dutch (https://www.transifex.com/voltaicideas/teams/116153/nl/).Language: nl.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n != 1);..Album.Artiest.Bitrate.Commentaar.Afmetingen.Dubbe
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Bas <duvel3@gmail.com>, 2021 'filter: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5179
                                                                                                                                                                                                                                    Entropy (8bit):5.0026855461519135
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XAMvE03OrxxUld9cjziaP2g/9YqXySDvOZ0P39i8yC2KXo38M9oV3Zw5u:BydVEVvE03ExxUf94PqqDOZ0P39yoKu
                                                                                                                                                                                                                                    MD5:E930FC3423A929CDB629EFA02BB413B3
                                                                                                                                                                                                                                    SHA1:6479C307EEC5837B2BA64E6FD4BE53C26748416E
                                                                                                                                                                                                                                    SHA-256:8B0BBA74FE6E2C06C7B63F88EFD53BA4CEEECCF952040D91DB8C08DDD7A34658
                                                                                                                                                                                                                                    SHA-512:EAE11D72CB0D2BD1B6CBE12A6318466730B01C6B27E7C5CD64EB9AA10EDE67DC140285E3C4A2A6993DFB36E2D5A9353F25F56D69455CD18E8E6D3DE9056ED4DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~.......}...'...............................y.......5...k...5.......C.......d.......'.......,.......................................#...0...L...T...........................................%...........*.......1.......9.......?.......G.......O.......[.......d.......~...........+.......&.......5.......$.......2...8.......k...........(.......H.......J...........[.......y...........N.......7.......7.......%...E...P...k.../.......R...........?...H........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'Over {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2686
                                                                                                                                                                                                                                    Entropy (8bit):5.009513859572473
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgmyf+h1aQuImuve2qFmDx2NjzAMjRrmJFX9pt8SzNwdMbgKAjLd/5YMk:GUByf+yVUCIotxrmztp+SzNwCbDAjLdO
                                                                                                                                                                                                                                    MD5:7339C50F10A6CDE3E2BD36C6440F82A7
                                                                                                                                                                                                                                    SHA1:8BD23A9F849E3D93A5C29C3B21DFF226E8FD5E41
                                                                                                                                                                                                                                    SHA-256:DA5B6DE2B7EE358565AE99959E20C346E16FC38F2F64E0A8EA53D81376AFFC01
                                                                                                                                                                                                                                    SHA-512:9E943F64E770E75E0F14147FF26852AB5E319FF30BEC72C46BC27A83BBDA9E88F792C0FE03F709F018409BA2E9EF9FDD8561F4E5C959C3508D58B87A2ABD3890
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...........................................................................................................z.......................................................................................................?...........Q.......X.......^.......i.......s....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(niet ondersteund)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21409
                                                                                                                                                                                                                                    Entropy (8bit):5.031864777916691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqB49+ZX1xUrxHCMqD5ECPzf24CHbIsb7WWECb8LDYFHQPXSlivPwt:vMs9+TUinONCWd+qQfSlin2
                                                                                                                                                                                                                                    MD5:FF38E871C2A98AFFC12B454FC8D68098
                                                                                                                                                                                                                                    SHA1:5FE70BED331175C5C9F440A8A6337AA07072E66A
                                                                                                                                                                                                                                    SHA-256:AB41A79749E8C478C86FF7AD0759428DE69518C02108B63DC1EEFC8E566BCB99
                                                                                                                                                                                                                                    SHA-512:F4CA8FC2A91CDE9C6C4E87AD564017DAAAB565D73F6D4321FD49DA0A4F6625DF7B8B64B341609C584953389BE20F8A2BAB92A00A0E25762531AA5C7AEDBF199D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1428
                                                                                                                                                                                                                                    Entropy (8bit):5.379148695822231
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwcaJAm+e+TbWTDOl+ZsxjRelhW/VnYdilPwcHVkMFwNTQeSxV2VqNrFn:KSnNxmnsbWWXxjRDVYdgocSMFwN0eSdn
                                                                                                                                                                                                                                    MD5:102DDF665230129EBA33BCDE88F0F5A8
                                                                                                                                                                                                                                    SHA1:09EE2F2F90040670B6CAD902F00370F3719A3973
                                                                                                                                                                                                                                    SHA-256:B83FC35865C90E9E1139FB267311FFB6B2A4DB354642D0970CD99ACCABBA9ACE
                                                                                                                                                                                                                                    SHA-512:3F7919E94AD6FD80A0CCC212F2FCACC7E7EE61B47F5831C639FBFC1D40354BDA064AC3C810BC977F986FC2A8AC623E65615E7022BB5A2C58C6A17B9CC645F7BD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................Z.......`.......h.......~...............................................................................................................<.......G.......O.......\.......i.......n.......u....................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Polish (Poland) (https://www.transifex.com/voltaicideas/teams/116153/pl_PL/).Language: pl_PL.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=4; plural=(n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' filtr: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5141
                                                                                                                                                                                                                                    Entropy (8bit):5.3710395389184695
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XAwlYEsWCrxxUld9cjziaP2oDVnEhieHYwXTr4k7+PTMMiqj:BydVEVl+xxUf949+TTEkaPTd
                                                                                                                                                                                                                                    MD5:6D99F8A2411184BD1398A0C1A9FA0325
                                                                                                                                                                                                                                    SHA1:6DE2D338B55B0C7094F84DC0E453BEAD0EAC8EB1
                                                                                                                                                                                                                                    SHA-256:68498C0E94BDE8668C41437B770D05BBC4B061D9F0D9443F29FCD602343E3632
                                                                                                                                                                                                                                    SHA-512:F4D0C0B4AEF4265A74AB415344C3B5624DE5CCABE2C0B710721E34C092C3EF2F708FF66BDAF6552CE8B481BC97015D312E7202C942AD671757860277FFF92FBF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~....... ...'...+.......S.......d...........u.......:.......<...C...A.......V.......-...........G.......a...................%.......%.......G...........(.......A.......X.......m.......y...$.......................................................................................%...%.......K.......h...!...............................5.......?...-...@...m...........................1.......-.......-...1......._...7...{...........V...........(...F........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'O {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                                                                    Entropy (8bit):5.413902823957434
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUggxMuImuve2qFmDx2NjzAqxjRDVYdgIwmp16rtHu/Mi6pxot5l7C3:GUDxlUCIotDDVnIt7KxojBE
                                                                                                                                                                                                                                    MD5:03CAD49F0F203B5F66E6C69B2FB58359
                                                                                                                                                                                                                                    SHA1:E17161CAB3B79A75923B0EA09185071577E726AE
                                                                                                                                                                                                                                    SHA-256:6CD3128452EF66E83B6D6722F96FEAB947990B4D509A408F0C0923C9CAF10339
                                                                                                                                                                                                                                    SHA-512:D4AA187C1D90A97FBB359906AE7FD4E8C7153B23A5A1B59EAACAE2B3C904252419F6D8E1D1F899654BC0928829D2080A2101BD66986FCB87C51091BE87A8D8E7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................B.......G.......R.......^.......e.......|...........................................^...........$...............8.......K.......R.......Z.......d.......o...................................8................................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(niepodparta)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21396
                                                                                                                                                                                                                                    Entropy (8bit):5.381622788859436
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqB8dB22y9SJarxHCMqD5ECPzf24CHbIsbRpZ2+u41+m7IFa3nJLJqK:vMojo+cinON4++maK
                                                                                                                                                                                                                                    MD5:5AAEDECD904E9D3F9C634A58C5511845
                                                                                                                                                                                                                                    SHA1:725F2498ABD87A5F82C22C79A6F73794BF7121CF
                                                                                                                                                                                                                                    SHA-256:5E4B1DE637B389150929FE963EE2AA1090BF8AE5F136B289700EB0F5F6980E56
                                                                                                                                                                                                                                    SHA-512:C175C5EEE13CDB79EF81DDEA8DD819C391D59D9BD852E39EC12579E380E0ACF21DD9BBD690E50452F5523738A92A7C61BB99656F0C685EB8DB786FF34F58E08A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 '\303\201lbum'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1260
                                                                                                                                                                                                                                    Entropy (8bit):5.061119985460719
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwKF/ALsbvTO0RZTbWTDOl+9c0xZjR6hhW0z75egbba:KSnhNAgbC0fbWWIjjRksf
                                                                                                                                                                                                                                    MD5:553D8913DAE4A33EA8DAE38B36116C9F
                                                                                                                                                                                                                                    SHA1:5A4A65C971EA300FCE65352AEDC8F95F064043DE
                                                                                                                                                                                                                                    SHA-256:023A3D36CF4303FA4C5A7CE97AD91033C9F2EB82EFE76197368FAB5E3B8879BC
                                                                                                                                                                                                                                    SHA-512:F4F83F63A43E559B85950F8C65E695DF4FD97D2902F465962C4F43B2DC2526F03DC6B74126D2631E8B0E93EA17BABE3C687CD7556621B94D65C9FEA50FA2A6E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|....................................................................................................................... ......./.......@.......H.......X.......^.......f.......k.......w....................................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: Portuguese (Brazil) (https://www.transifex.com/voltaicideas/teams/116153/pt_BR/).Language: pt_BR.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n > 1);...lbum.Artista.T
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' filtro: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4919
                                                                                                                                                                                                                                    Entropy (8bit):5.128579466752242
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XA0ou/dKKW+IrxxUld9cjziaP2WakMUhsBxUcQNy4R:BydVEVtYKW3xxUf94/akMUhsBvQN9R
                                                                                                                                                                                                                                    MD5:3B9100256338337E7B5060731AB4C744
                                                                                                                                                                                                                                    SHA1:BB24F5C56907DE127023DF8A78EED5119C8A6B3B
                                                                                                                                                                                                                                    SHA-256:A4DA30052C48D68DC75BCD07973C527996D120C74406CB7CA67367F1EB31474D
                                                                                                                                                                                                                                    SHA-512:C3AC49D9EE80458B9AABC0EE25AE1C54E713973394F7EC7A750C098CBD36EB340793CA3909D7D9FCED9CC23D55B4669633312FE4B9BA3C0CAFC519C665CC8A7C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~...........&...............................s.......7.......8.......B.......D...4...(...y...................................).......(.......E...?...........................................%...................................(.......3.......9.......A.......N.......l.......s...%.......................!...........................2...(...J...?...s...C...............................:.......-...V...1...............%...............J...(.......s...1........ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'Sobre o {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2725
                                                                                                                                                                                                                                    Entropy (8bit):5.1136578751533355
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgDv/JJFuImuve2qFmDx2NjzAQjRXYsEl9Q0XmN7rou0/h8lkF4nUMeTD:GUgv/JiUCIotpoQ02lnaWiFdMeH
                                                                                                                                                                                                                                    MD5:8AD9D2A102D92D5CF5D9EA98B6687020
                                                                                                                                                                                                                                    SHA1:673D2D321878C6B2A37FE0D174930CC1DC7BF535
                                                                                                                                                                                                                                    SHA-256:C9498BDC1C0BF5F5EA68D348F35272877DD6A28A8405A503324DE7236076ED29
                                                                                                                                                                                                                                    SHA-512:F685F2AA86C32D56B18A0C6E7650D0AF763FA5DA16B3372532492BEBC3E87EC2D22CF029CDCCA3FA5CF1D33151F61E63888013D093433C1B10B35006148D11D6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...............................................................................................".......*.......=...............................................................................5.......>.......D...'...N.......v....................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '(incompat\303\255vel)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21236
                                                                                                                                                                                                                                    Entropy (8bit):5.170354928835116
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBuGoyvcrxHCMqD5ECPzf24CHbIsbadbXIfzoqoqoK+1TLFdnFdLhU8:vML+inONccfz55fQL37hN
                                                                                                                                                                                                                                    MD5:170FEDC3D983AD8E85164A533E5F4863
                                                                                                                                                                                                                                    SHA1:B74C796FA035AD7FD88E5B7E5C2DB177497A5118
                                                                                                                                                                                                                                    SHA-256:01C1C38550670C444547EECC828770CEDDDFC70E5E60A5752355D16DF79E94AB
                                                                                                                                                                                                                                    SHA-512:9CCABF4A1CD28BF59642707A07B2289827137A84B693473E0B5C1894EFF43D15647BA35CF199865A7D6567297FD1B96BD9BDA2E68D7110F63152766FDA184176
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 '\320\220\320\273\321\214\320\261\320\276\320\274'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1675
                                                                                                                                                                                                                                    Entropy (8bit):5.54527425788437
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwzB/JpN/TSufTbWTDOl+9c0ojR+NhW7WnYsiGPS5da6imZmRqQzM7MK:KSn2PNbSuLbWWIojRAYs7YdagQY7p
                                                                                                                                                                                                                                    MD5:D391CE0BFA30F200C80F203B92EF1688
                                                                                                                                                                                                                                    SHA1:37F7604A9D0C19A2D7A76B6664CC55595C595E3C
                                                                                                                                                                                                                                    SHA-256:4FC23D7A40A7AA4CF300B2A71CBFC1887A975721B572E52C20D0DAC54B099D30
                                                                                                                                                                                                                                    SHA-512:DE85E3BB5BE60F970680FEE45C8064A9E821E39E6DF067F8C20C303DCC3E9833F7BAEF47EF8C782ED507803E6B610ECC55005BA8CB65769C1325B75F56C5651B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................Q.......^.......u...................).......".......&.......$...........C.......Z.......l.......{...................................!...................................&.......1.......B...'...\............Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: Russian (https://www.transifex.com/voltaicideas/teams/116153/ru/).Language: ru.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\321\204\320\270\320\273\321\214\321\202\321\200: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6608
                                                                                                                                                                                                                                    Entropy (8bit):5.4352676877353865
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XAvjOVrxxUld9cjziaP2RAn7sFwr1IevRcmGRXqjLxcPhP2qSRZ4yvHVB:BydVEVBxxUf944c+sRFxjLWhe9RZvB
                                                                                                                                                                                                                                    MD5:926CBE49AD4E897D73B174DCE906E9C9
                                                                                                                                                                                                                                    SHA1:5857ED690DF457AB3B5D4CA76F7FC5ECBC00D563
                                                                                                                                                                                                                                    SHA-256:12327C3FEA991BA635AA24EEE77ED93F2ED9503B2471A7737858B0CECBDC4072
                                                                                                                                                                                                                                    SHA-512:8F52E2ACF4E1423C5BCFA8E034369C79AE35251AE3332BCFAC82CB9FC7BAD2B31A68D3A3C49976758A5941B0A38C8F1A3EC5A5A3C81144F53D158F54609CEF00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~...........8...........T...5...n...................V.......T.......f...S...........H...e...7.......5...................1...3...H...4...|...............6.......e...).......................4...........................0.......A.......[.......s...........'.......................:...............G...N...:.......2.......!.......9...&...L...`...{.......{...)...(.......................g.......J...[...H.......-.......x.......>.......v...........L...c...l.... filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\320\236 {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3667
                                                                                                                                                                                                                                    Entropy (8bit):5.492199239412472
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:GUNmC9yUCIoteAns5zpGAoDj7uZuZB8CjQ1tzCDu9uYfSuU:GsmAQIoteLzpGAoDnuZ6jQ1tGDukYfSp
                                                                                                                                                                                                                                    MD5:98ED6AC385335A15BA7ECE5DE21D7BAC
                                                                                                                                                                                                                                    SHA1:55D40FE4D0E4B7D186FDCC0401DFB63A970B531D
                                                                                                                                                                                                                                    SHA-256:ADA48589217E665DBA396C63714F316BF0976B77C5C980FC9D3F7D7F7A2BD5B8
                                                                                                                                                                                                                                    SHA-512:CA2B0B02F87DB0FBEEC643FA3099B162D0349D85FE4C59585B54B70F14F67F53ED9EDA8CE875920874D0A0828A8F79954514B9B850EA1EB5D4DA95C94CC51AC8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................,.......2.......E.......\...)...i...........................................$.......|... .......................................................................N.......a.......r...........a...................................,.......<....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '(\320\275\320\265 \320\277\320\276\320\264\320\264\320\265\321\200\320\266\320\270\320\262\320\260\320\265\321\202\321\201\321\217)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28716
                                                                                                                                                                                                                                    Entropy (8bit):5.400693733116622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:vMUzdFinON+4br7zKak3TAPOm3TAPOX2R:v5xNlbr7zKt3TST3TSoA
                                                                                                                                                                                                                                    MD5:84B2DB704710BBC0FCD84E0C33277146
                                                                                                                                                                                                                                    SHA1:097B57581D544753C6EE7FB3A11E2442CE89AD07
                                                                                                                                                                                                                                    SHA-256:79E06892C26E0F6D935B4FE8A1E5704958DC6469027070654341D7CC1E88B71F
                                                                                                                                                                                                                                    SHA-512:176873CC835E566AACA0AE2B473936B66234336D37749689C8DAA317968AC798EEA6BAA31752CC74685C2A78A4E3E06A782577B882F62172837638CCAF43AB21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Emin Tufan \303\207etin <etcetin@gmail.com>, 2021 'Alb\303\274m'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1251
                                                                                                                                                                                                                                    Entropy (8bit):5.191883943198183
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwhllTFxvJFvH52TbWTDOl+8u6jRb6hhW0ZZ9kgUjrxQfxI:KSnUTFxTHObWWXjRuJZ9kHcI
                                                                                                                                                                                                                                    MD5:2FA0F9B7340816B8A9705DEC00C7F73F
                                                                                                                                                                                                                                    SHA1:6F7C069629AAD1DED9366B35B9EA7F649E7A9F96
                                                                                                                                                                                                                                    SHA-256:E072FE3E2BF8DB9EE452C2EF21AEA6E689D4BAEC17F3091C806E98FBA1FF5908
                                                                                                                                                                                                                                    SHA-512:7B43B2FFF86CED65A280B8E0D018D16A60D8FA96F55721FCF3DAB0E86787D470C2E0219D6936FBDD2B07F80A4DF066F32B83462F8035034BF944FA94DC997550
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|.......................................................................................................................................+.......8.......C.......K.......P.......U.......a.......n.......|....................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Emin Tufan .etin <etcetin@gmail.com>, 2021.Language-Team: Turkish (https://www.transifex.com/voltaicideas/teams/116153/tr/).Language: tr.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=2; plural=(n > 1);..Alb.m.Sanat...Bit Oran..Yorum
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Emin Tufan \303\207etin <etcetin@gmail.com>, 2021 's\303\274z: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5144
                                                                                                                                                                                                                                    Entropy (8bit):5.278717540272886
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqq7C4Nj8fZBrxxmUl/9cjziaP2qJw61F2Qb717I6R:gYpvNEyNwxpxxmU594XJj7X17vR
                                                                                                                                                                                                                                    MD5:13F9FE56F9A8B2C6D3307E581CED2387
                                                                                                                                                                                                                                    SHA1:368AD5443CD8A97816C4FA7F2CBC8B6D8FE68D1B
                                                                                                                                                                                                                                    SHA-256:6E38226734F11D539D92473DC5EA6468E8CA948AA42E0991033B9C859ED24E36
                                                                                                                                                                                                                                    SHA-512:DA468A8AF17940A2BD01F85482F291535AFFACFA036D50FD736B64EF4B135B73A1D3BBE9C5CAAF9D0325E95F10480D9AE474B8BE3FFC0E3924028B3416986CFE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......Q... ...Z.......{...........................d......./...<...+...l...........6.......R......./...Q...............................................................)...Q...B...........................................!...........................%.......1.......9.......E.......R.......Z.......m.......v...-...~........... ......."...................'.......:...,...M.../...z...........................................(...0...(...Y...........3.......%.......<...........6...D...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Emin Tufan \303\207etin <etcetin@gmail.com>, 2022 '{} Hakk\304\261nda'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2727
                                                                                                                                                                                                                                    Entropy (8bit):5.230783827602119
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgAIthI0ruImuve2qFmDx2NjzUjRuEdMavrLVbnsoeNCOvbJzp:GUjdUCIotaJvhnhACSP
                                                                                                                                                                                                                                    MD5:59D7D181986E6C4957E29B3E167477D9
                                                                                                                                                                                                                                    SHA1:7C3683ED7B2CDC37371ABC4F984CC0AE8521277A
                                                                                                                                                                                                                                    SHA-256:959A3D145531B4DC1FD31ED4B4551E3D24BC98253F5C1691F9CD11BE2E1B1C46
                                                                                                                                                                                                                                    SHA-512:9AE1E5A491A09BC3EEA05930212F2C6E28AEB71E3F92736390C0EA443B51EE35B06F45E28D3B0AA1C262CFF2CCB371B8339C42B2E0F7CA143D85215ABD16CC19
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}.......................................................................................................&.......2..........................................................."...................".......).......0...;...7.......s....................................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 253 messages, Last-Translator: Ahmet Haydar I\305\237\304\261k <itsahmthydr@gmail.com>, 2022 '(desteklenmiyor)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22237
                                                                                                                                                                                                                                    Entropy (8bit):5.319667603875159
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ILfA+Xec+Drxs6XpMqD5ECPzf24CHb1sbQA0TZ9ROGOcLJz0gSmRdIseU:I7etNpnOEr0lOGOcSgSmRAU
                                                                                                                                                                                                                                    MD5:50C1882EE77839C6306246A124E918B2
                                                                                                                                                                                                                                    SHA1:95E0D994944A6D6206CAE8365F52CEA3B56735B1
                                                                                                                                                                                                                                    SHA-256:2AF0011A5764872F6512DF59D5A405E2719808AEE70A829D103E3D21FDE2E3CE
                                                                                                                                                                                                                                    SHA-512:F4E688C0E2FBA35C06F90F6EDFA41F598DEC3709E38FD36EE4EE553709ADD74C635F973555B1992BE80B81DDCF0F43000F5D5E3B569A85BAA03D69B12041E555
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................&...............2.......@.......R.......n......./...h...8.............................................................................................../.......>.......P...I...W.......................................................................................*......./.......A.......P.......W...4...^...4...................................................................".......:.......B.......P......._.......x...................d.......>...........F.......Q.......W.......\.......d...I...q.......................................................!......./.......=.......B.......I.......Z.......l.......}...................t........... .......'......./.......A.......G.......N.......[.......a.......j.......o.......{....................................................... ...............................................................................%.......9.......M.......Z.......j.......|.......................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\320\220\320\273\321\214\320\261\320\276\320\274'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1735
                                                                                                                                                                                                                                    Entropy (8bit):5.556112257128076
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwaX8gwKqTbWTDOl+ZGjRh61hWT061X0QiuWgi2u95d0ZlSu86XOuMUq18Y+:KSnBB7AbWWDjRB8Du86ZcCYP5KF
                                                                                                                                                                                                                                    MD5:F1904B8A230F654A13D0FA292EDE74C3
                                                                                                                                                                                                                                    SHA1:16DF3004CF0474A4BD796E602E11FF2B1E856521
                                                                                                                                                                                                                                    SHA-256:D5DCC8B4ACAFF48BFA76CD858B072B4C1E83DACC05FF7C5BF38E65C24D324277
                                                                                                                                                                                                                                    SHA-512:A0910A45E4C25E3A171E6C823B5F878670B3AD4381DDA63B8B6963AA27C7EA535C52C1E3070F1F1E8EA7A8BB376684B23D87BFB7723324EDC9414A99FF50129E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...................................................................................................'.................../.......N.......}...................................................).......!...........?.......L.......^.......r.......y...........!................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Fuan <jcfrt@posteo.net>, 2021.Language-Team: Ukrainian (https://www.transifex.com/voltaicideas/teams/116153/uk/).Language: uk.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=4; plural=(n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 '\321\204\321\226\320\273\321\214\321\202\321\200: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6562
                                                                                                                                                                                                                                    Entropy (8bit):5.467026709697536
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XALEIFrxxUld9cjziaP2aBX5/E2TyWPsd4SoyR0FypDQ0AM:BydVEVAEItxxUf94bbVPDCpDVd
                                                                                                                                                                                                                                    MD5:E30DB40140461FEB255CECBC8F915EB4
                                                                                                                                                                                                                                    SHA1:E394A1B9523C859CFDA5E04821291DBFD64418E1
                                                                                                                                                                                                                                    SHA-256:7269F313BE57CACA97AF3C116D46C9E08AE2C5CDB6426FEC09A4FF80C5570BED
                                                                                                                                                                                                                                    SHA-512:80EF3533375A21F54DF4F5BBFBCC2281F06095DA44F735C871AF83D350C166598A6BC1FE68E6F40974D8B2BB051C0F3ABAE30268A6DF5D4C2958D1BEE25B2ACE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~.......`...:...q...................................T.......R...%...f...x...........J.......7.......)...........0.......;...7...P...4.......l.......,...*.......W...'...v........... .......>...........................+.......D.......W.......h...........8.......................8...........&...5...U...;.......2.......................m...:...].......p.......$...w...................`.......Q.......K...o...1.......v.......8...d...q........................ filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\320\237\321\200\320\276 {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3708
                                                                                                                                                                                                                                    Entropy (8bit):5.510292338986452
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:GUD36rUCIotBB02+yBK9FV534RIRxdMSPHv:GGKrIotB5+yBEFV5oRIRxdbHv
                                                                                                                                                                                                                                    MD5:A19FADEB87F6831369867ED27E2B847D
                                                                                                                                                                                                                                    SHA1:92093113E86DBDB846E78A95A3E580ED02BB78AF
                                                                                                                                                                                                                                    SHA-256:C942D6561862BC866EA5ACF7550E94EACB2889363E5348E390DFB11092BCB073
                                                                                                                                                                                                                                    SHA-512:98052B3589C7E6E9E3CD3979400721E5E2E6361CD8EAD14C6C90CE2E1B5CC34841AE64A2653F7B31F4442D034F92BD3364EDC619BE97E7ABB4F71430C2D000DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...................................................%...................................+.......B.......W...1...................................................#.......6...,...I.......v..........................._...................0.......A.......V.......f....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 '(\320\275\320\265 \320\277\321\226\320\264\321\202\321\200\320\270\320\274\321\203\321\224\321\202\321\214\321\201\321\217)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28418
                                                                                                                                                                                                                                    Entropy (8bit):5.427460366154025
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqBe6Q1rxHCMqD5ECPzf24CHbIsbne89tn+yBkcyxdRz59Oa15KCmDmjUh5p0:vMxQTinONfa2o4a
                                                                                                                                                                                                                                    MD5:B7982765447B11B5015984CF04F089F8
                                                                                                                                                                                                                                    SHA1:2EFE6210DEE917CC0A16BD8B4E9F64824719A35B
                                                                                                                                                                                                                                    SHA-256:103D92F8121E718FF91189C82EAC2174D066C22F64283171E0C4695B2CA4A82C
                                                                                                                                                                                                                                    SHA-512:735AD41237E8FA78E74A995366629DEE44D328199841C0773C66A26C2A4D4FB34822290A3FF816C8D83E4E337B0A219B6EFC62815BE642F6C699A686B6FFC6AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021 'Album'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1319
                                                                                                                                                                                                                                    Entropy (8bit):5.350159334248793
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwi/dd41YpVTbWTDOl+9c0mzbjRudhWzsXvOpIAknh8WTDOl:KSnz/3ASbWWImzbjRZs+IAkh8WWl
                                                                                                                                                                                                                                    MD5:6A2691E4316E90817EC845C2B081B5CF
                                                                                                                                                                                                                                    SHA1:CA31AC077AF1588A87048265CF3DC73839027EB6
                                                                                                                                                                                                                                    SHA-256:24FA1E2108C6C42836CAEAE4FC2817F126DC7215C0ABE1F670C4B8A6956F4BB4
                                                                                                                                                                                                                                    SHA-512:542D52ADF0294227DDBF1365BA25BB2835EB53530AD37C90D4A0E57B542088F4C36EB07095E57364728D696382595B66CB549B36411EC1379FFA9D8E6EB465D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................................!.......3.......M.......\.......g.......u.......|......................................................................................."....Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2021.Language-Team: Vietnamese (https://www.transifex.com/voltaicideas/teams/116153/vi/).Language: vi.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;..Album.Ngh. s..Bitrate.B.nh lu.n
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 57 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2021 ' b\341\273\231 l\341\273\215c: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5755
                                                                                                                                                                                                                                    Entropy (8bit):5.548041100056907
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ByGcVE1XA6cwrxxUld9cjziaP2TJZwgyyt+ZEykMpZIxqy4U89NzkCg7:BydVEVVc6xxUf94oJbyytnyZIxwUANIT
                                                                                                                                                                                                                                    MD5:DC59C4C535AEB6B4458BDA3082050BFA
                                                                                                                                                                                                                                    SHA1:802E7C1CDFD527E4F029995ADBA72AFBF804CD0B
                                                                                                                                                                                                                                    SHA-256:7896E0A557F626AECB8B66EBA827BE0D440B8D1BC48FD3F3CD6258DAA07A73C3
                                                                                                                                                                                                                                    SHA-512:D85AC1D8566B183C361D6DC10F85EF5BA2E81A06807533527130AAC980DA03B40AC79CF6B4B96136AC278ABBFF9D278380E0305858A20F11FFF0372954AFA72B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........9...................................$...............................o..."...*.......).......1.......R.......%...l...................................................?...........G......._.......n.......................................................................................................................+.......B.......^.......{...................*.......*.......*...........A.......R.......[...3...`...6.......8...............8.......(...T...A...}...........:...C.......~.......|...@...............'...................$...P.......W.......d.......q.......*...]...".......+.......................................`.../.......................................................,.......7.......B.......N.......Z.......h.......z...-.......................0.......%...............2...N...0.......................2.......^.......b...{...........................S.......Z...b...Z.......).......R...B...>..................._...T...&.... filter: %s.%d / %d (%s / %s) duplicates marked..%s (%d dis
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 'V\341\273\201 {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3008
                                                                                                                                                                                                                                    Entropy (8bit):5.53006043062044
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgcyNf4cImuve2qFmDx2NjzA/zbjRZRNijW+yVQCAWHlC+GT51LgBGcNsvzf3:GU/yZUCIoteJZxVQCVw5TvcNsLuT7h6n
                                                                                                                                                                                                                                    MD5:FEE8176772FF15862E59D9A46E0C2452
                                                                                                                                                                                                                                    SHA1:E168098991CC3F9268FF31A52B4CC3472A62BE49
                                                                                                                                                                                                                                    SHA-256:81421F928782E6760F1C632457BE6824D483B48E6C8522439C95A2F16CFA03ED
                                                                                                                                                                                                                                    SHA-512:A1BECB75EB9F5A75FEFE72E59166B25B4033F41BD4B949522075C14EF5447A19496F01605B9C1EC3EBA5F0854CE250F2D23039BAA5C93BFB3B8148F89BBF4CA6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...................................................'.........................................../.......G.......W.......6.......H.......W.......i.......~...........................................................A...........X.......m............................About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 244 messages, Last-Translator: Fuan <jcfrt@posteo.net>, 2022 ' (ch\306\260a \304\221\306\260\341\273\243c h\341\273\227 tr\341\273\243)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24037
                                                                                                                                                                                                                                    Entropy (8bit):5.599594446189566
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:3fMuqB98/pf6rxHCMqD5ECPzf24CHbIsbcJjjrU/Jf1zEk9AteaNdgddgEjtqEe:vMe/pf8inONVf1IMnxtO
                                                                                                                                                                                                                                    MD5:4F34BBA779DA24C0445415A2972866A6
                                                                                                                                                                                                                                    SHA1:6CE2162D63FF8D709BFFA57169F1C7D22874A208
                                                                                                                                                                                                                                    SHA-256:7B1FCC186311AF6F4E55B96DCE3C8E6A116CE2FBEDA59FC22588D95DFFC678AB
                                                                                                                                                                                                                                    SHA-512:34C73336103F50ED12FC3ADF93B7FA8B0E47BE0F265C0374C96003855BA3E9003F6C9A3F4B1787A2F97519BF70CEC3AF7EA460B4A9FECCDF4617DCCE4C7065C0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........................\.......\.......].......l.......w...........................................................................h...........................'.......9.......B.......I.......S.......s.......y...................................I...........................+.......1.......<.......P.......V.......c.......k...........................................4.......4...................!.......'.......E.......S.......d.......j.......w...........................................................>...........6.......A.......G.......L.......T...I...a.......................................................................-.......2.......9.......J.......\.......m...............................................................................................................................?.......Y.......t.......................$.......:.......B.......K.......N.......U......._.......t...........................................................................................&...'.......N.......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Chris Ocelot, 2021 '\344\270\223\350\276\221'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1227
                                                                                                                                                                                                                                    Entropy (8bit):5.5867408573266175
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnw4PAYw+TbWTDOl+RD6jRXmhWzmhoD5KaRwqKR9E:KSnLPAYrbWWAD6jRfIC5KtTE
                                                                                                                                                                                                                                    MD5:335A7EEF3322B70631075238C6F9F53B
                                                                                                                                                                                                                                    SHA1:CF8C3E901D14010ED6B2C459169059A77706E92B
                                                                                                                                                                                                                                    SHA-256:4AB327F469D5642D1A7165A668B7546ADD8C0D37498CF927E728E8D2A963A836
                                                                                                                                                                                                                                    SHA-512:5732A604B0A17E3E384B063863BF58AD54936C8F37C1F572ECBAD8BC9F6D87547C0DB6B1D26362917A5996AC7F9B6A26CC38DA1B7CE88F6A80DDEBDF70E075ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|..............................................................................................................................................."......./.......9.......F.......M.......Y.......f.......p.......z............................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Chris Ocelot, 2021.Language-Team: Chinese (China) (https://www.transifex.com/voltaicideas/teams/116153/zh_CN/).Language: zh_CN.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;......................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: YaNing Lu, 2021 ' \350\277\207\346\273\244: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5055
                                                                                                                                                                                                                                    Entropy (8bit):6.1162889782108945
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqqefy8uBBrxxmUl/9cjziaP2fMfzObBm++Pp7izTPHEyMxq:gYpvNEOBpxxmU594FqbBm++MzTPeo
                                                                                                                                                                                                                                    MD5:04F783601358F42D615707ADE001B7F1
                                                                                                                                                                                                                                    SHA1:83F2321ACC8B4977574B8407DAE49278D4F6A982
                                                                                                                                                                                                                                    SHA-256:A732EEC8B31C5C0693D0CC2AE9573C497A34BD57123A3E23E2A4265A60592DDB
                                                                                                                                                                                                                                    SHA-512:C1DB903283E5DC2E65A9D5AE2F73D275AAD72A2D565C705D5218BF3FD5FB200DE51FCB912A561F46FD20842C83101940AF567264EDF01C0351C521CF0888EC4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......=...+...I.......u...........................].......*...1.......\...*...x...3.......R.......!...*.......L.......c.......~...........................................2...........'.......:.......I.......Y.......c...Y...................................................................&.......B.......F.......M.......m...!.......................................&.......-.../...-...]...........................0.......3.......3...........H...5...b...+.......?...............&...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\345\205\263\344\272\216 {}'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2652
                                                                                                                                                                                                                                    Entropy (8bit):6.078403957153527
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8WaUgpa7LMvuImuve2qFmDx2NjzAA6jRfadeyTv5E2hy5tqf1z1L6UT:GUOa74WUCIottMfhHdsp6Q
                                                                                                                                                                                                                                    MD5:462BC7A0C1DD72EEC7CD669AE945D2C5
                                                                                                                                                                                                                                    SHA1:597984A7D64FF6C43F05144D97AB4E44C679E39B
                                                                                                                                                                                                                                    SHA-256:C28E1E9CA362866ACE2AB8F41838BFC21618CA623BBF41C9D6EA66A90B5B18F2
                                                                                                                                                                                                                                    SHA-512:57BAC9A66575E4A4E1ABE3AA7BD2588C0BEB8638F867757CCCAA3D6E5037E92B800BF2C908D704EA795606319FB91DFEA742D465BFED7A3AE6A5DEA95EF7B1A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................).......0.......E.......P.......V.......\.......b.......j...I...w...............................................................................................$...4...........c.......k.......s.......}...........................................................................................................C...,.......p.......w.......~...................................&.......................................'...........$.......1.......;.......H.......R....About {}.Armenian.Brazilian.Cancel.Chinese (Simplified).Clear List.Close.Czech.Dutch.English.Error Report.Error reports should be reported as Github issues. You can copy the error traceback above and paste it in a new issue...Please make sure to run a search for any already existing issues beforehand. Also make sure to test the very latest version available from the repository, since the bug you are experiencing might have already been patched...What usually really helps
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 247 messages, Last-Translator: Chris Ocelot, 2022 ' (\344\270\215\346\224\257\346\214\201)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20186
                                                                                                                                                                                                                                    Entropy (8bit):6.183044017189897
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:aMyV/Z77hs7bYb4DKrxH7MqD5ECPzf24CHbDsbfniLSndqXicx0A55jxVTpFmpJG:MVRP+Y0DMbnOK/igdncHVTpFm+
                                                                                                                                                                                                                                    MD5:FF61FCB101010F398CB384A7325F3844
                                                                                                                                                                                                                                    SHA1:35440E29341F4095EB4D15D5A44AB000323D479D
                                                                                                                                                                                                                                    SHA-256:AA8BA81DF4711BBC67647546DDD10AB65CB2A8DD28C5EA5CB85C7634ABC664CB
                                                                                                                                                                                                                                    SHA-512:679045B99FED1A53655F430032A38C0CF062125CAF2FA126BAD457691B51A564009DCE51D27CABFFC90153201C6FDD02C8CF7947F3631207D226856EFA18741D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....................................................................................................................................h...........A.......G.......W.......i.......r.......y...........................................................I...........2.......F.......[.......a.......l...........................................................................4.......4...........M.......Q.......W.......u...........................................................................................>...'.......f.......q.......w.......|...........I...........................................$.......2.......A.......O.......].......b.......i.......z...................................t...........@.......G.......O.......a.......g.......n.......{...............................................................................'...............................................................................,.......@.......T.......a.......q...................................................&...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022 '\344\270\223\350\276\221'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1249
                                                                                                                                                                                                                                    Entropy (8bit):5.5965551478780915
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H+VSnwFFbpbITbWTDOl+9c072jRP2hWzmho5KaRwqKR9E:KSnFbWWI72jRnIuKtTE
                                                                                                                                                                                                                                    MD5:5ED3C7B9EA9D40E318DC444093AF96B4
                                                                                                                                                                                                                                    SHA1:99E53410660FC9B6EFBE328E0C52897CFB5E6F1D
                                                                                                                                                                                                                                    SHA-256:8E53770237C9C426C96BD7126CD2F3A1A3EB92B2C11C7A1449E71B8A5E3EA17D
                                                                                                                                                                                                                                    SHA-512:76E97D0BCD74BE69164F89148D1B5C81C4D447C566DDB747FF2F09CD8D654DA10742DDF7842CD1BCC47A09D631ED6673A61E3642F8C46B726E45D08B94C0AE62
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................................................................................................................&.......0.......9.......@.......F.......K.......S.......`.......l.......w.......|...............................................................................................................................!...............;.......E.......O.......\.......c.......o.......|............................................................................Album.Artist.Bitrate.Comment.Dimensions.Dupe Count.Duration.EXIF Timestamp.Error Message.File Path.Filename.Folder.Genre.Kind.Match %.Modification.Sample Rate.Samplerate.Size.Size (KB).Size (MB).Time.Title.Track Number.Words Used.Year.Last-Translator: Andrew Senetar <arsenetar@gmail.com>, 2022.Language-Team: Chinese (Taiwan) (https://www.transifex.com/voltaicideas/teams/116153/zh_TW/).Language: zh_TW.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;.............
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 61 messages, Last-Translator: Chris Ocelot, 2022 ' \350\277\207\346\273\244: %s'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5059
                                                                                                                                                                                                                                    Entropy (8bit):6.114684312347381
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ngYpvNFqq3beAjJlwBrxxmUl/9cjziaP2dZwnzObBm++Pp7izTPHEyMxq:gYpvNEea6SpxxmU594xSbBm++MzTPeo
                                                                                                                                                                                                                                    MD5:E9BF2FB5C05E2379B6DCCA850970F577
                                                                                                                                                                                                                                    SHA1:D6BFD6A807EC5B28CD1B34E173B3E7559F667630
                                                                                                                                                                                                                                    SHA-256:5CFEAA56B7EDD2CAB5D1CD17740E03685F788627DED2F2FC7B8203C7BB37218D
                                                                                                                                                                                                                                    SHA-512:466EA3BDBB680392AD8BB4BB24E388170B725227106A63182CD2854F8140102FC56918E6A9AA2BA131E52E9211A38B14684AC5CAF1FD620C02A7D2E0E897308F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:........=...................................$...................>.......P.......m...o.......*.......+.......)...I...1...s...R.......%...................6.......Q.......n...................................?...................#.......2.......C.......L.......^.......{.......................................................................................................".......?.......X.......l...*.......*.......*...............................3...$...6...X...8...............8.......(.......A...A...........:...........B.......A...+...M.......y...........................].......*...5.......`...*...|...3.......R.......!...........P.......g...................................................2...........+.......>.......M.......].......g...Y...........................................................#.......*.......F.......J.......Q.......q...!.......................................&.......-...3...-...a...........................0.......3.......3...........L...5...f...+.......?...............&...
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 1 message, Language-Team: Chinese (Taiwan) (https://www.transifex.com/voltaicideas/teams/116153/zh_TW/)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                    Entropy (8bit):5.150180165184489
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:ilijLAF0AN2OLuAI1T0mqpGGpeQ8KMW0YEUlq1INwN2Mvl:i4Md2jAI1T9qgdQWUhWzl
                                                                                                                                                                                                                                    MD5:F3FF06D0AF0E2B7BC8D7B6C374A05066
                                                                                                                                                                                                                                    SHA1:EDCF2CCE10B91C0317C6E1A5D9EC93D57B6A0E12
                                                                                                                                                                                                                                    SHA-256:B9BAD5ED2DC9EC27983A2EC89646EA4A8147EAC415E8322E49B81A8D60E9DCA2
                                                                                                                                                                                                                                    SHA-512:1358F4697934A207ECF795F4FA94B7C5B9EF5772A533AD0CA43417E1277B75D64698DDFF823D19492D172DF6412CBF70E8D0E13923A6AA1C396E3331587EB99A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:................$.......,.......,.......-....Language-Team: Chinese (Taiwan) (https://www.transifex.com/voltaicideas/teams/116153/zh_TW/).Language: zh_TW.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: utf-8.Plural-Forms: nplurals=1; plural=0;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:GNU message catalog (little endian), revision 0.0, 247 messages, Last-Translator: Chris Ocelot, 2022 ' (\344\270\215\346\224\257\346\214\201)'
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20193
                                                                                                                                                                                                                                    Entropy (8bit):6.184078946820405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:aMyV/Z77hBybzh3GsrxH7MqD5ECPzf24CHbDsbifiLSOdqXicx0A55jxVTpFmpJG:MVRPYFDbnOKSihdncHVTpFm+
                                                                                                                                                                                                                                    MD5:9304B834FC04E33B6A89384DD8EAE71F
                                                                                                                                                                                                                                    SHA1:6589458B401C7D3030C780DE75915D4FD88F052A
                                                                                                                                                                                                                                    SHA-256:6AD80943B174036CBE673EEE394E2C3DCEBD097D85B6A85DEEB02FC806015BCD
                                                                                                                                                                                                                                    SHA-512:1213B14EA1090053997D43140187151968783F98517A874649ABA3844D5DB62C51278F55B9927AE0F2070F438F209B0B54C36753A882CD5FB2F5DC29DCBE0ABE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....................................................................................................................................h...........A.......G.......W.......i.......r.......y...........................................................I...........2.......F.......[.......a.......l...........................................................................4.......4...........M.......Q.......W.......u...........................................................................................>...'.......f.......q.......w.......|...........I...........................................$.......2.......A.......O.......].......b.......i.......z...................................t...........@.......G.......O.......a.......g.......n.......{...............................................................................'...............................................................................,.......@.......T.......a.......q...................................................&...........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                    Entropy (8bit):5.4156054942565355
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:AEt1pN7kVbEkL56UNgUW3wEaC53ewEAVr7owEwrlD+H3E/TNrpwQxggRSeFvERU9:hpezNgUr6VNrlDX/TnwQx7vERU
                                                                                                                                                                                                                                    MD5:E333F717774ADC2E9715CC37866D8146
                                                                                                                                                                                                                                    SHA1:0156002B707C3BB63C6C55E4AEE214CA73DBFFF1
                                                                                                                                                                                                                                    SHA-256:CFE76C6718F2A7DFD64FABC3E2A331627B54395A6770701ACAD1862BC9C14EC2
                                                                                                                                                                                                                                    SHA-512:2D2BD540F8E5E11294294855A500C8F744E230E24B06B2EA4BA098179E23DAE38FB3A3CE1FA9E82D424C1ED7566F6271EBB74CB6CA89B3552307193E6FDE0BE3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.O..i!..i!..i!......i!.`. ..i!... ..i!.`.$..i!.`.%..i!.`."..i!... ..i!..i .1i!..)..i!..!..i!.....i!..#..i!.Rich.i!.........PE..d...p.0b.........." .........$......P.....................................................`..........................................9..`....9..d....`.......P...............p..L...`3.............................. 2..@............0..x............................text............................... ..`.rdata.......0......................@..@.data........@......................@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..L....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5821208
                                                                                                                                                                                                                                    Entropy (8bit):6.634038330942045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:sGeFUHwMdKH3fVL7u8dFLP0OwuXJ7ahucFeXGGjzAjRptGu3n+CF9ZhIuSwIbFL4:jg9DoRaFLOAkGkzdnEVomFHKnPFT
                                                                                                                                                                                                                                    MD5:598536E5CE9C6B10DB3579AC7B8BCC49
                                                                                                                                                                                                                                    SHA1:193F8433207DE516BAA1B38DD8DE31BAC065D456
                                                                                                                                                                                                                                    SHA-256:FFC74CD49DF7D8B6DDCB94DE1E12A399897AEBF066E4884C9E563067ED399C89
                                                                                                                                                                                                                                    SHA-512:E53A0FEDCE5ADAE83874C6D4BBA0D9D0E523C6A65AE307DC1086271D81E09C878AC148A8ECFBA67CFABDC6E59DB464BD22A0D44C7D2C3474323B920FE75C14F9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1...u...u...u.....A.t.....G.t.....F.b...|.!.a...'.w...'.}...'.b.....].f...u.......'.p...'...'.t...'.M.t...'.t...Richu...........................PE..d...].0].........." ......,...,.......,......................................PY......EY...`A.........................................T=.....81>......0B.......?..A....X..A....W.,p...M7.8............................;................-.8....@=......................text...L.,.......,................. ..`.rdata..,.....-.......,.............@..@.data....6....>......p>.............@....pdata...A....?..B...@?.............@..@.didat..H.... B.......A.............@....rsrc........0B.......A.............@..@.reloc..,p....W..r... W.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20923392
                                                                                                                                                                                                                                    Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                    MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                    SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                    SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                    SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):214016
                                                                                                                                                                                                                                    Entropy (8bit):6.194992111607613
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Rt98c6QhEtnzlzwi6uqAzxhuubViyOjxg5D+qdVf:RPF6oEtnuuqN2VivSUqv
                                                                                                                                                                                                                                    MD5:926080245DAB2481C6917EC12D9E6F8A
                                                                                                                                                                                                                                    SHA1:F37ABAC177596F822B6541CB64A5E03FBDEB48F3
                                                                                                                                                                                                                                    SHA-256:941B08C3AA6083194453676FF7F7ED8963B39B18674C00E5A60051CC7D47632E
                                                                                                                                                                                                                                    SHA-512:2C2BC690F0F2C9D71E8C81E7D1D7E3356820B8A00374BE40F9274D95188DFBEC07E262760CC9E73EC1EF58026EFA6C8C043BE82B26F431F87FDE600C44B0D0A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.6.!.XJ!.XJ!.XJ(..J-.XJs.YK#.XJs.]K-.XJs.\K).XJs.[K".XJ..YK#.XJz.YK".XJ!.YJS.XJ..PK%.XJ..XK .XJ...J .XJ..ZK .XJRich!.XJ........PE..d....K6b.........." .....j..........Dg.......................................p............`......................................... ...P...p........P.......0...............`..........T...........................0...8............................................text....i.......j.................. ..`.rdata..............n..............@..@.data...............................@....pdata.......0......................@..@.rsrc........P.......4..............@..@.reloc.......`.......@..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):52224
                                                                                                                                                                                                                                    Entropy (8bit):5.447272275621965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:oS99q+0o22ByfbEap+VCBQ53gUiT5pLFdBk4/yFi1nuVwWBjChtFyrUdmd9RSxDE:79xiEAnUvd4RIRQ0
                                                                                                                                                                                                                                    MD5:AD4D949DB64F1E20E4910A932AB3C90A
                                                                                                                                                                                                                                    SHA1:C7B0C717FA0DFB95C4D51DCD165831FEF05A8EA6
                                                                                                                                                                                                                                    SHA-256:7E179C20DC7E65132E174C377B7ED13151BC703710F12E3A087025662DE340CB
                                                                                                                                                                                                                                    SHA-512:955CBCB04D53DE3C9D25E4C012935AB79A91E0C1C502318688D6F775899C07CB737221115B1C0D95C07986F43E9F7798575773DA3EE930D7E250E927E8E97B34
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M.....d...d...d...l...d...d...d.......d...f...d.Rich..d.................PE..d....K6b.........." ......................................................................`.........................................` ..@............................................ ..T............................................................................text............................... ..`.rdata....... ......................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5026304
                                                                                                                                                                                                                                    Entropy (8bit):6.423211291686035
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:f1h2kzjRNMBXf/QfsqYUERgQsgPcHyM1XNO1:fPjRNM9/QfsqYUEOQu1
                                                                                                                                                                                                                                    MD5:9B7EB125F6B994BE2DA21858080034B3
                                                                                                                                                                                                                                    SHA1:E1F28DEBFB62B13D5FA181DE28956EF4E5E46629
                                                                                                                                                                                                                                    SHA-256:63D4A02776B64977F04ABE746E63044A302BE3FDE4CB839CD025FC5DF46383DF
                                                                                                                                                                                                                                    SHA-512:A70CC919E8C466AFA118E69332C6C933497A7A29447D678E747E6662F96446E9BFFE13273B9CF810C390B5B7AD0011E179D813F687842EBEE8938F635A517F5D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hm.............q.......|.......f.......|.......|.......|.......a...............|..Q....|.......|.......|......Rich....................PE..d....K6b.........." ......+..F$.....p.+.......................................O...........`.........................................P.D.......E.|.....N.......L..Z............O..t....A.T.............................A.8............ +.`............................text.....+.......+................. ..`.rdata...... +.......+.............@..@.data.........E.......E.............@....pdata...Z....L..\....I.............@..@.rsrc.........N......0L.............@..@.reloc...t....O..v...<L.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):716288
                                                                                                                                                                                                                                    Entropy (8bit):6.022523943558969
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:JOZxZ1+5DzHXzqcqnPbZovB5faKtY7C/wvpW9ldeffQnvZqcAZh0AcyaONtdbUbE:Jo1+5f3ecD5rtYeovNeypdPJa6
                                                                                                                                                                                                                                    MD5:EAAFA2B6768A7D23494B95E897A56CA4
                                                                                                                                                                                                                                    SHA1:C4DC648EAD5AE0C45ABD1A22DB76A3AEF4469337
                                                                                                                                                                                                                                    SHA-256:C238F7991CC7A0E2A707D2DD59B800951EA92EC15C3E6C2B1E0229ADB8CEC1A1
                                                                                                                                                                                                                                    SHA-512:AA4EDB0D8194AE0069D3938CDFEF14E91ADAEE0A746713A7F39D5169FA298727014C7995A00EF2BC0CD77E6A25ED5FB415CAC3F0ADD2DD04AC90BE29059A0E31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ..-db.~db.~db.~m.>~nb.~6...fb.~6...sb.~6...lb.~6...gb.~....fb.~....ib.~p...fb.~....mb.~db.~7c.~....5b.~....eb.~....eb.~Richdb.~........................PE..d...._nb.........." ................\.....................................................`..............................................c...a.......p..\........................ ......T...........................p................................................text...#........................... ..`.rdata..............................@..@.data....L...........~..............@....pdata...............D..............@..@.rsrc...\....p......................@..@.reloc... ......."..................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):150016
                                                                                                                                                                                                                                    Entropy (8bit):6.014127736250603
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:uNQ5J8g8dKuii+9BcYrrC0vEM6zcMKo8Nz7onQp:uN4QKuCqYrrC05YcMKDNz7on
                                                                                                                                                                                                                                    MD5:4BFA43585AD0F9B7AC5858CF2C0B4963
                                                                                                                                                                                                                                    SHA1:F3E34E2D5748BDC1F49CC665342EE66662919873
                                                                                                                                                                                                                                    SHA-256:455682C2212474AE895BFB931FFD7D1D15993451BDBE65ACE820C9E747CA3490
                                                                                                                                                                                                                                    SHA-512:D2346B871F06ADFCB115A97E2B04BE3D49F16BF2E92EAB303E9EABD562E50F95307C8EA7A2F0541579224648FB3938A58D1C31E2248A5C6FCBC5D359D6864CC8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$~..$~..$~..-...(~..v...&~....A.%~..v...0~..v...,~..v...&~..A...%~..0...&~..A.../~..$~...~......)~......%~......%~..Rich$~..........PE..d...R_nb.........." .........F.......(....................................................`..............................................H...........p..d....P..........................T...........................`................................................text............................... ..`.rdata..\...........................@..@.data...P6.......0..................@....pdata.......P.......,..............@..@.rsrc...d....p.......B..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                    Entropy (8bit):4.657593426724691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:BJyRU7dev7UGQoo30RAtAzVevcPr0FUvUxXU/ZMG++:WRb7h9RIAQEJM9cMG++
                                                                                                                                                                                                                                    MD5:235903AC99D9695C8863A64FD4132174
                                                                                                                                                                                                                                    SHA1:B857BE3316F97803CA8D3236FF2680D95DEB4040
                                                                                                                                                                                                                                    SHA-256:E803615265DC56152965927B687A6CEA89572F14435B871B345F9592DAF6ED26
                                                                                                                                                                                                                                    SHA-512:F4E77484E2389EC1BA41426C3078CA741BA70EDD6A5CC2F419F9CFFC1431290B266E55B91BA9B37FDB6FD7AFEAB60A00F45AA217D37E2E7AE21A22D4C969E27D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J^.^+0.^+0.^+0.WS..\+0..^1.\+0..C1.\+0..^5.T+0..^4.V+0..^3.]+0..^1.]+0.^+1.u+0..^8._+0..^0._+0..^.._+0..^2._+0.Rich^+0.........PE..d....S6b.........." ......... ............................................................`..........................................8..`...P9..d....`.......P..4............p..<...42..............................P2..8............0..8............................text...(........................... ..`.rdata..@....0......................@..@.data........@.......(..............@....pdata..4....P.......*..............@..@.rsrc........`......................@..@.reloc..<....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                    Entropy (8bit):5.41954729627675
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:wnJi1LGcOJ1Gu3hlIrHqD79POXtPe0cEcPqRIR7G:CJiufG6hWrHqlOXtmxqRIR7G
                                                                                                                                                                                                                                    MD5:944518768171AD0459128E71C152330E
                                                                                                                                                                                                                                    SHA1:986BD8A45F111AE502776832BDD3283C3B1E21A7
                                                                                                                                                                                                                                    SHA-256:F80738AC80342B565374F9DBA6AE0240751704B10B93D83C25849F1136E18670
                                                                                                                                                                                                                                    SHA-512:FE1FD478A418FB14EBC4965BD0CEC0DEE7AD002C2B8F635F08DC187A1395680CD2B9A8041ED8ABF60089AFAE02E838805C86845DD498B8082DD79C210333F80C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,...B...B...B.......B...C...B...G...B...F...B...A...B.O.C...B...C...B...C...B.O.J...B.O.B...B.O.....B.O.@...B.Rich..B.........................PE..d....K6b.........." ....."...4......t.....................................................`..........................................P..L....Q..x............p..................<...<H..T............................H..8............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........`.......@..............@....pdata.......p.......B..............@..@.rsrc................F..............@..@.reloc..<............R..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1317
                                                                                                                                                                                                                                    Entropy (8bit):5.108257018561881
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:QWgUnoo3bOOrXIFTS4JPFTzTf796432s4EOkUTKQROJ32s3yxsITfq3t1olTHv:DOOrXIJ5JzN6432svv32s3EsIm3tYHv
                                                                                                                                                                                                                                    MD5:4FB31E3C1C7EEB8B5E8C07657CDD54E2
                                                                                                                                                                                                                                    SHA1:A70EF24806317169E4539B723CAD891E08CF1783
                                                                                                                                                                                                                                    SHA-256:A85E7EF2FBC670D26781ED6844CD31A7E8ADA65D21328F75A0B02402FAAE37EA
                                                                                                                                                                                                                                    SHA-512:24AE595660D90695D89B41C9302FE62C438271313FFB8A538FE72A336115221F82B6BF693AD2A09FEA7D60762A09F0F62D5C9F2274349831EABD14B4395326EF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Copyright (c) The python-semanticversion project.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met: ..1. Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer. .2. Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution. ..THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR.ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUB
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9687
                                                                                                                                                                                                                                    Entropy (8bit):5.0724021265408314
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:fC3yiRFzuJTlDxtLgy/gz26COEvrgod+fXolj/v:fCfiDEy/u23O2rgod+fXotX
                                                                                                                                                                                                                                    MD5:EA21F945767BC55C32EFA928FC4E4E19
                                                                                                                                                                                                                                    SHA1:EFC70566A370C8AAA5ACE6BBA04AE9C5D1221C2B
                                                                                                                                                                                                                                    SHA-256:7414D469A569046B6A246BFB1F105AAB1B7ABFDC32A95253F15432EA30159AA6
                                                                                                                                                                                                                                    SHA-512:3B2C18E676F03A7724C9C3AB00E0B2C8AA2960FD694B9452C0829F6956DBDAB208610137278BCF5D1BF33A1CFFB414AD2F631A3108331C30F314D47750F12CFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: semantic-version.Version: 2.10.0.Summary: A library implementing the 'SemVer' scheme..Home-page: https://github.com/rbarrois/python-semanticversion.Author: Rapha.l Barrois.Author-email: raphael.barrois+semver@polytechnique.org.License: BSD.Keywords: semantic version,versioning,version.Platform: UNKNOWN.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: BSD License.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 2.7.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.4.Classifier: Programming Language :: Python :: 3.5.Classifier: Programming Language :: Python :: 3.6.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Class
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1066
                                                                                                                                                                                                                                    Entropy (8bit):5.7788238697026
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:+xn/2zD9xvHbec6xJrx+xEsJoxgFsuxlEdQFxqhwdT3n:+xnuX9x/d6x1x+x5JoxgWuxlCWEhwdTn
                                                                                                                                                                                                                                    MD5:A5CC729E0BA3B738914BE346D2FD93AE
                                                                                                                                                                                                                                    SHA1:DB17717DB991B47A0B3DA11628F89FA66EFB5F7F
                                                                                                                                                                                                                                    SHA-256:B791C3DB5EC452EBFAACC56BCFDCB41D4D40598867631043DE8500E7D476FA03
                                                                                                                                                                                                                                    SHA-512:19B351A62CD26EFE1722A976F7A974E69950C20830FC0444E881BDE1BC15B75D59E1761C24B1C6BF83A31C67B02D866D4DCC48FEFD8165BFFC6FC5272A38DDAB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:semantic_version-2.10.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..semantic_version-2.10.0.dist-info/LICENSE,sha256=qF5-8vvGcNJnge1oRM0xp-itpl0hMo91oLAkAvquN-o,1317..semantic_version-2.10.0.dist-info/METADATA,sha256=dBTUaaVpBGtqJGv7HxBaqxt6v9wyqVJT8VQy6jAVmqY,9687..semantic_version-2.10.0.dist-info/RECORD,,..semantic_version-2.10.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..semantic_version-2.10.0.dist-info/WHEEL,sha256=Z-nyYpwrcSqxfdux5Mbn_DQ525iP7J2DG3JgGvOYyTQ,110..semantic_version-2.10.0.dist-info/top_level.txt,sha256=8WNFqF6w9sgwWGOgIxBq65HQ6zakOE7tCaGKz0inQlI,17..semantic_version/__init__.py,sha256=6f5c-uBdxzZyyMmKQbijcQFQ_km9pCz5C5YWXW1B048,540..semantic_version/__pycache__/__init__.cpython-38.pyc,,..semantic_version/__pycache__/base.cpython-38.pyc,,..semantic_version/__pycache__/django_fields.cpython-38.pyc,,..semantic_version/base.py,sha256=WuLdqIg4g9zruxYsrPgoc8uaRjD8rwG6onWGTwylcQQ,48115..semantic_version/django_f
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):110
                                                                                                                                                                                                                                    Entropy (8bit):4.816968543485036
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:RtEeX7MWcSlViHoKKjP+tPCCf7irO5S:RtBMwlViQWBBwt
                                                                                                                                                                                                                                    MD5:5BBA2AABC4A5D75E954C7EDF9834DE0A
                                                                                                                                                                                                                                    SHA1:407755EDC93510D5F7556ECDD1E7CB42F9357D8F
                                                                                                                                                                                                                                    SHA-256:67E9F2629C2B712AB17DDBB1E4C6E7FC3439DB988FEC9D831B72601AF398C934
                                                                                                                                                                                                                                    SHA-512:803B1181918FB2D93D2D2715D96E087E9333647C4A4A405D4FAD9DEDE0B77C8E3BCD5CAC7F3A426C60715202E2ECEBCD3EE9E066B2233A814A9A821D23BE88D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.36.2).Root-Is-Purelib: true.Tag: py2-none-any.Tag: py3-none-any..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                                                    Entropy (8bit):3.6168746059562227
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:b4AGn:b4n
                                                                                                                                                                                                                                    MD5:73CAF7D6F5D3D9FBDF3CA07FDBAA505D
                                                                                                                                                                                                                                    SHA1:9377DF7530596A64FB225D721DF88A7B05DF89AA
                                                                                                                                                                                                                                    SHA-256:F16345A85EB0F6C8305863A023106AEB91D0EB36A4384EED09A18ACF48A74252
                                                                                                                                                                                                                                    SHA-512:E8EAD49F542BEB87EE196CA92CC39DD4748FD4E098A17CB12D7BA93778665875068EC756FADA486BC060C5802E3B2154CC81BF88F0E647C574CE998201F52314
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:semantic_version.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1498624
                                                                                                                                                                                                                                    Entropy (8bit):6.5585271750775975
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:qGcnTz07eKXKUxK9hiOpnZ7Dh1rGWEp2cak2eFLloz2tN4C5ZuH:qGGz07eKXKUxK9hiOLhlGWzk2kL
                                                                                                                                                                                                                                    MD5:0EB3CD2224AA4C0EB54CA27A86185F71
                                                                                                                                                                                                                                    SHA1:C7B81E87CE321BC4FADD89E444622390882F4EB9
                                                                                                                                                                                                                                    SHA-256:C670F5A3B8DC88B9FED779E778BE050857D93B055CBE4A2759385899BCB3B633
                                                                                                                                                                                                                                    SHA-512:6933E81E0DE27262582DCCA093C394F81724078B7FCE4F09079BC78A59DAC0D4BEBCA25A5B4EDD5CD4776E2288A79E112D423D8EDD24804808FD9F17AFCB3BCA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!0.leQ.?eQ.?eQ.?l)k?iQ.?7$.>gQ.?7$.>iQ.?7$.>mQ.?7$.>aQ.?>9.>fQ.?eQ.?.Q.?.$.>dQ.?.$.>dQ.?.$.?dQ.?.$.>dQ.?RicheQ.?................PE..d....K6b.........." ......................................................... ............`.............................................. ..........................................p=..T............................=..8............................................text...H........................... ..`.rdata..............................@..@.data....5.......*..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1016584
                                                                                                                                                                                                                                    Entropy (8bit):6.669319438805479
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:VkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplkA:mmZFHhp9v1Io3h0TN3pvkA
                                                                                                                                                                                                                                    MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
                                                                                                                                                                                                                                    SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
                                                                                                                                                                                                                                    SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
                                                                                                                                                                                                                                    SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1093120
                                                                                                                                                                                                                                    Entropy (8bit):5.326399845135112
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:snI5XQ191SnFRcotduNjqQOZ6QBjCmN/X4myCAx9++bBlhJk93cgewrxEeLC:snKXKlo+GfhCc/4j9nbDhG2wr7C
                                                                                                                                                                                                                                    MD5:ADDE4F27019D2A70374FE01E4C64E63D
                                                                                                                                                                                                                                    SHA1:6C40410196E22E84451250E5074BFA8D86387C77
                                                                                                                                                                                                                                    SHA-256:4043B00949BB34E6D6EE7427B91B8663092FE7AE43A5A32F8682672824BE73D3
                                                                                                                                                                                                                                    SHA-512:322D65CFCF9DBF418DFCB325D963FFE0440D70775218E56860B668FAFBBAACE92535AB0AE08994AAEF8A8FEA3BFCEEDD43E86FA452ED0FD7DAA41A25FEC01474
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.~.%@-.%@-.%@-.].-.%@-.PA,.%@-.PE,.%@-.PD,.%@-.PC,.%@-;PA,.%@-.MA,.%@-.%A-.%@-;PH,.%@-;P@,.%@-;P.-.%@-;PB,.%@-Rich.%@-........................PE..d....K6b.........." .....V...Z.......Q....................................................`.........................................p...X......................$.......................T...........................`...8............p...............................text...(T.......V.................. ..`.rdata.......p...0...Z..............@..@.data...............................@....pdata..$...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):140800
                                                                                                                                                                                                                                    Entropy (8bit):5.889442361235446
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:Y4SNosSqdu8cJi7YjbINlRVyELa8BoXgqsT3E2ygmJQLWJoe:i1SqU8H7gkNlRVusT02y8LI
                                                                                                                                                                                                                                    MD5:64FEC318EFD64FA98EA427A70C02C808
                                                                                                                                                                                                                                    SHA1:F6E9BA6A4CE4D300F63004AEE6CA967363CC68A1
                                                                                                                                                                                                                                    SHA-256:E000F1D7DD22A0A6E87160C633FDD5E35CE8E1E367D612A870F4428AB84AF10A
                                                                                                                                                                                                                                    SHA-512:6F6DAFF5F9BE46BA1BD312D8BE2BB9A5BE1FDA9F4D1603F528286290B907C5FF6E21939E62E3F101B30BB173519E39D0E00C5157C89093C52AB036D95EE9A758
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...G.Q.G.Q.G.Q.?iQ.G.Q./.P.G.Q./.P.G.Q./.P.G.Qf..P.G.Q.!.P.G.Q./.P.G.Q.!.P.G.Q.G.Q.F.Qf..P.G.Qf..P.G.Qf..P.G.QRich.G.Q........PE..d...v_nb.........." .................&.......................................p............`.........................................0................P..T....0...............`.........T............................;...............0..........@....................text...B........................... ..`.rdata.......0......................@..@.data...X(......."..................@....pdata.......0......................@..@.rsrc...T....P......................@..@.reloc.......`....... ..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):616448
                                                                                                                                                                                                                                    Entropy (8bit):6.183098882803845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:2w6iTDJjhAmGleKKsueJC/olS+8twnMkV/OPVycnAFDRrSVY59IXZuyKY8ecqLs:HTNjh7qxpueJC/olX+OfVSVY5YK9
                                                                                                                                                                                                                                    MD5:8CAFEDD8C6C082A0234E8E35FD167C7D
                                                                                                                                                                                                                                    SHA1:A31064EC23D518FBA51CD65B39E87DEFD1FE6241
                                                                                                                                                                                                                                    SHA-256:B7C6F85012826423E10889546630C2B2C20BE5894438F6A4AE074C3FCB4C7DAC
                                                                                                                                                                                                                                    SHA-512:E713D37D762C024B0740940CA909A3DB16AE7A5B043AA007C82B4864EAE36C828AB098CCB812325CDD74948F1A564B82F5C66E60A589942ABE96F2D8E31E6317
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v.;..ih..ih..ih.o.h..ih..hi..ih..li..ih..mi..ih..ji..ih.qmi..ih.qhi..ih.~hi..ih.qoi..ih.qhi..ih..hh\.ih.~`i..ih.~ii..ih.~ki..ihRich..ih................PE..d...._nb.........." ......................................................................`.........................................PR..L....R..........D....P...~............... ......T........................... ................................................text............................... ..`.rdata..t}.......~..................@..@.data............^...d..............@....pdata...~...P......................@..@.rsrc...D............B..............@..@.reloc... ......."...F..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):23552
                                                                                                                                                                                                                                    Entropy (8bit):5.2874734308716045
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:ntSpxrXg0e6z0ET+QPvgZDUV+0g83L4rJePq9waCcE9Us1BB:nncjnaDcCJeC8tB
                                                                                                                                                                                                                                    MD5:68DB177801F20DE5DAE30AF69232553E
                                                                                                                                                                                                                                    SHA1:10A2FE17D4765C6F0644C532E80F746412FC66E4
                                                                                                                                                                                                                                    SHA-256:4CE7AE2EAA07F88E9F8AD10AC8F65B989D62AA84D80340E8D8711F11A5034574
                                                                                                                                                                                                                                    SHA-512:49A2BA30831A080A3872FE1D98CF133AE1356014CBB493ADD209B2904A55E8107CB2F6779398C6E622255C18D16DD41DC2F8D63FE7924CAF591D2D6A1D5A54AA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w............ng.....~......~......~......~............p......p.................................Rich....................PE..d...m_nb.........." .....*..........H.....................................................`..........................................R..T...TR..........\....p.......................J..T...........................pJ...............@...............................text...c).......*.................. ..`.rdata..4....@......................@..@.data........`.......L..............@....pdata.......p.......R..............@..@.rsrc...\............V..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1620480
                                                                                                                                                                                                                                    Entropy (8bit):5.499654646970948
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:U/H36JD2icmQtEgRdQGJ/QiWxJXfRbCsMjrjQDrn/4Jz5Sti8:Uv6JD2icjRQiWjXlS0fGj
                                                                                                                                                                                                                                    MD5:681F79D996C32FF6ED9A02A6819EDBD8
                                                                                                                                                                                                                                    SHA1:3169107B4E596F1267E88916374BDE366273D5B2
                                                                                                                                                                                                                                    SHA-256:6DDD79A7A7EC4B619BF45711F54F0AD0360D7A58693B1BBC8232E248B1778E63
                                                                                                                                                                                                                                    SHA-512:8151A647FF05242274E3B04B9C5D36D50D06847EE6E18CDB4FEDB4BA22240B3663B56F7DD99433F36FC776E2CDCC920B04482D362DFCA9FBFF8220415CE45D11
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.moi..<i..<i..<`.<e..<...=k..<}..=k..<...=g..<;..=a..<;..=j..<;..=...<i..<m..<;..=l..<...=X..<...=h..<...<h..<...=h..<Richi..<........PE..d...P`nb.........." ................H........................................P............`..........................................b...T......h............0..................L\.. ...T.......................(........................0...........................text............................... ..`.rdata..fZ.......\..................@..@.data...............................@....pdata.......0......................@..@.rsrc................B..............@..@.reloc..L\.......^...\..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38400
                                                                                                                                                                                                                                    Entropy (8bit):5.50397576701013
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:QKQIjQZtexa6Wcu+CgJLcpf3sdtOGY2LW/s2V:QKljQZtey4lcpfcw2LW/s2
                                                                                                                                                                                                                                    MD5:F43F9B71DB5B32F8E4EDDDDF4C215765
                                                                                                                                                                                                                                    SHA1:651FE7478CABAD139B8CA84BE0371AB7DE63D299
                                                                                                                                                                                                                                    SHA-256:66A29A828C6AC7EC4B6A6A78C45766E9EF7F7A2416968EE9D01E38CF8C409B46
                                                                                                                                                                                                                                    SHA-512:FD39826897413B0BB6E78D94A76A2D14D4FE22EBA99C10C845B6D7A0828D1861E0C9F49234E4A050BD6ED611612C2D78C85D332A9856E7B37445B9A9A10888D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......SPd..1...1...1...I...1..EY...1..EY...1..EY...1..EY...1..X...1...W...1..rW...1...1..{1..X...1..X...1..X...1..Rich.1..........PE..d...o_nb.........." .....B...P............................................................`.............................................H...............T............................q..T...........................Pr...............`...............................text...WA.......B.................. ..`.rdata..~6...`...8...F..............@..@.data................~..............@....pdata..............................@..@.rsrc...T...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60928
                                                                                                                                                                                                                                    Entropy (8bit):6.154617459814964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:xJjZGQEhfCRPkYp4i7TOf+ZfIEFvcaQsF8gwKHP2YZdjVoX31Mzu0CN7:xJjQaPkYlO+ZQEWfsr2Y3ZoX3Iu0Y
                                                                                                                                                                                                                                    MD5:471F2A646D46241552F04E2A21274C10
                                                                                                                                                                                                                                    SHA1:90E53DF82DE5EA1944D166D074E6856C3DBD037C
                                                                                                                                                                                                                                    SHA-256:C17E68284E3487EB1E4560EA7A1E0E5A67FA52EFFCAA8A042B3C184C1309AF56
                                                                                                                                                                                                                                    SHA-512:9E1A215033DF7AFEC1F23399F49E542CF67347A508C636A79E8C17A626D496EF902B434BB6A64DB7AA3DDF0F58C66647A53ECEA53DD30C5B82865547F75E4AD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Bn..#...#...#...[...#..V...#..'Q...#..-W...#...#...#..V...#..V...#..V...#..OV...#..OV...#..OV...#..OV...#..Rich.#..........................PE..d.....b.........." .........R......P........................................0............`.............................................\.......x...............h............ ......P...............................p...8............................................text...x........................... ..`.rdata...,..........................@..@.data...............................@....pdata..h...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):785
                                                                                                                                                                                                                                    Entropy (8bit):2.9687622017453537
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:8wl080kXXdpCXasEQ0XKJleKrfGqobdpLsEEU/KNhGPbdpLsEEU/Kg:8wPHd6EQ036fAdKE/Oh8dKE/X
                                                                                                                                                                                                                                    MD5:FF41BD27550C61B7A04F6C852DB84172
                                                                                                                                                                                                                                    SHA1:1B522AAC1A00CB5BF5362DD72A2091A511B91714
                                                                                                                                                                                                                                    SHA-256:F24CC9A0C74674FAF8BA69DE16205A8293AE7F8C7C07762BD91E4CD4DAC3E42E
                                                                                                                                                                                                                                    SHA-512:2F9828AA7EFB8C95F0178E84A04E2C36499578CDE3DD14121CA358E5B5F59CA001D4E568FDCDCE131A51171CFFA7DB26E3C754124E32E8D3271021A2A39DD20B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....x.1...........Hardcoded Software..V............................................H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e...".Z.1...........dupeGuru..B............................................d.u.p.e.G.u.r.u.....h.2...........Uninstall.exe.L............................................U.n.i.n.s.t.a.l.l...e.x.e.......I.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e.\.d.u.p.e.G.u.r.u.\.U.n.i.n.s.t.a.l.l...e.x.e.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e.\.d.u.p.e.G.u.r.u.....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Jul 8 02:15:48 2022, mtime=Tue Apr 23 22:26:24 2024, atime=Fri Jul 8 02:15:48 2022, length=3504164, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                                                                    Entropy (8bit):4.532094149834444
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:8myw1dRSdBEQuwgVAG8dKE/fqsdKE/epm:8mndRSwQBG8dfJdfy
                                                                                                                                                                                                                                    MD5:2856C027679E24F75F20D55B64CADBE3
                                                                                                                                                                                                                                    SHA1:9183A41BE1A8B493D4AE1183044A18BC655B6395
                                                                                                                                                                                                                                    SHA-256:C370865B87A54BCA1B2394A0B23901F1E7EE50D9EE3670B1F5C7797992A55D8D
                                                                                                                                                                                                                                    SHA-512:2AC1486A80EEA37E8A94F1F812DEBDFAC3420BDCAD5F3FC8056D889964DB3C4909AFE658D60EB8EE169624735E06120ABD36CFD41E448BDDA70B1210A0CCCA32
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L..................F.... .......y....X"........y...$x5..........................P.O. .:i.....+00.../C:\.....................1......XL...PROGRA~1..t......O.I.XL.....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....n.1......XL...HARDCO~1..V......XL..XL..............................H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e.....Z.1......XO...dupeGuru..B......XL..XO.....9.........................d.u.p.e.G.u.r.u.....r.2.$x5..T.. .DUPEGU~1.EXE..V.......T...XM...............................d.u.p.e.g.u.r.u.-.w.i.n.6.4...e.x.e.......n...............-.......m...........(#^......C:\Program Files\Hardcoded Software\dupeGuru\dupeguru-win64.exe..N.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e.\.d.u.p.e.G.u.r.u.\.d.u.p.e.g.u.r.u.-.w.i.n.6.4...e.x.e.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.H.a.r.d.c.o.d.e.d. .S.o.f.t.w.a.r.e.\.d.u.p.e.G.u.r.u.`.......X.......899552...........hT..CrF.f4... .L ..Jc...-...-$
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):114878326
                                                                                                                                                                                                                                    Entropy (8bit):6.625497648184761
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:786432:ewLF5hA8Ei5qLo3nYEZbvn/QfsqYUEpQtGDyHFQZuFAHbwSTZkfZoSI4ZoSeZAS3:zLF5htFqk3JjXTZBB
                                                                                                                                                                                                                                    MD5:2CA4F755C034D3EAFFCE51DD9B7AD4C6
                                                                                                                                                                                                                                    SHA1:BB911DA9B264D643499B6CE8A39EF2790CE78648
                                                                                                                                                                                                                                    SHA-256:CBF258B3B871FB56DC8EF2C7B2BC8107A94C36B6EB8280240ACF15CB5D97D4E5
                                                                                                                                                                                                                                    SHA-512:FAE49D197EAEF4252589CD1254DFBCDF683A6B713D5B65D4053B7A07C90C833F0D8885AF486C0089D17E65D19E9A42BFB9D0711C901FCCF7448645D8AA943EC9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:0A......,.......,.......D........................@......................................................f.......R...........e...O............................................................................................................................................................................1..................................................................f.......................C.......................................................B.......C.......................................g.......H...K...S.......C...............................................T...............C.......................................j.......................C.......................................................................................................................G.......C.......................................I...........h...........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5632
                                                                                                                                                                                                                                    Entropy (8bit):3.8173457986066226
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:S46+/iTKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mMofjLl:zsuPbOBtWZBV8jAWiAJCdv2CmfL
                                                                                                                                                                                                                                    MD5:014A3BE4A7C1CCB217916DBF4F222BD1
                                                                                                                                                                                                                                    SHA1:9B4C41EB0E84886BEB5591D8357155E27F9C68ED
                                                                                                                                                                                                                                    SHA-256:09ACFC5EE34A1DFA1AF3A9D34F00C3B1327B56641FEEBD536E13752349C08AC8
                                                                                                                                                                                                                                    SHA-512:0F3D1BF548E29A136150B699665A3F22C6EA2821701737363FA2920B51C391D735F1EAE92DEA8AF655E7D07304BD3D06E4AFF3F5A82FA22BCF5D1690013EB922
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L.....$_...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7680
                                                                                                                                                                                                                                    Entropy (8bit):4.644878327226602
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:d8dPIKJhMuhik+CfoEwknt6io8zv+qy5/utta/b3lkCTcaqHCI:eZIKXgk+cx6QYFkALlncviI
                                                                                                                                                                                                                                    MD5:6B7073967487C24D08E88C208A1626FA
                                                                                                                                                                                                                                    SHA1:F75F9DD095558B3C03B1647FE23C0869634BD9CC
                                                                                                                                                                                                                                    SHA-256:C91C61861CF22D1E9CD14DBBA163573B2BD3D03DC72FCB1512879E4F3AB3B276
                                                                                                                                                                                                                                    SHA-512:31E1962B761BB0304905287F8EF33BF244B05CE1490723B98134DFF0CC55956295D979086C350457FA5F6618868E431F1FC2D34AFB4437ADA15839AE4836F6F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...(...(..<'...(.......(..8....(.......(..Rich.(..........................PE..L.....$_...........!.........8............... ............................................@..........................$..e.... ..x....`..(....................p..t.................................................... ...............................text............................... ..`.rdata..U.... ......................@..@.data...t*...0......................@....rsrc...(....`......................@..@.reloc..B....p......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                    Entropy (8bit):5.737874809466366
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:nenY0qWTlt70IAj/lQ0sEWc/wtYbBH2aDybC7y+XBDIwL:n8+Qlt70Fj/lQRY/9VjjfL
                                                                                                                                                                                                                                    MD5:564BB0373067E1785CBA7E4C24AAB4BF
                                                                                                                                                                                                                                    SHA1:7C9416A01D821B10B2EEF97B80899D24014D6FC1
                                                                                                                                                                                                                                    SHA-256:7A9DDEE34562CD3703F1502B5C70E99CD5BBA15DE2B6845A3555033D7F6CB2A5
                                                                                                                                                                                                                                    SHA-512:22C61A323CB9293D7EC5C7E7E60674D0E2F7B29D55BE25EB3C128EA2CD7440A1400CEE17C43896B996278007C0D247F331A9B8964E3A40A0EB1404A9596C4472
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....$_...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                    Entropy (8bit):3.346742380227412
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:qKMQE7F4aBr1wH8l9QIXTZShMmj3jkRTbGr7X:5bkFZruHSXTH6jkRnGr7X
                                                                                                                                                                                                                                    MD5:98FF85B635D9114A9F6A0CD7B9B649D0
                                                                                                                                                                                                                                    SHA1:7A51B13AA86A445A2161FA1A567CDAECAA5C97C4
                                                                                                                                                                                                                                    SHA-256:933F93A30CE44DF96CBC4AC0B56A8B02EE01DA27E4EA665D1D846357A8FCA8DE
                                                                                                                                                                                                                                    SHA-512:562342532C437236D56054278D27195E5F8C7E59911FC006964149FC0420B1F9963D72A71EBF1CD3DFEE42D991A4049A382F7E669863504C16F0FE7097A07A0A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L.....$_...........!................~........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...h....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26494
                                                                                                                                                                                                                                    Entropy (8bit):1.9568109962493656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                                                                                                                                    MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                                                                                                                                    SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                                                                                                                                    SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                                                                                                                                    SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9728
                                                                                                                                                                                                                                    Entropy (8bit):5.159679239959507
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:oFsvUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YuNqkzfS:oFsvWyNO81b8pCHFcM0PuAgkOywIFc
                                                                                                                                                                                                                                    MD5:48F3E7860E1DE2B4E63EC744A5E9582A
                                                                                                                                                                                                                                    SHA1:420C64D802A637C75A53EFC8F748E1AEDE3D6DC6
                                                                                                                                                                                                                                    SHA-256:6BF9CCCD8A600F4D442EFE201E8C07B49605BA35F49A4B3AB22FA2641748E156
                                                                                                                                                                                                                                    SHA-512:28716DDEA580EEB23D93D1FF6EA0CF79A725E13C8F8A17EC9DFACB1FE29C7981AD84C03AED05663ADC52365D63D19EC2F366762D1C685E3A9D93037570C3C583
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....$_...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Entropy (8bit):7.999924097963753
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    File size:32'392'211 bytes
                                                                                                                                                                                                                                    MD5:d82ff512b88c1adc706abbb7bba938f2
                                                                                                                                                                                                                                    SHA1:335ed3692ebe699ed907f8c96728f259652e37bb
                                                                                                                                                                                                                                    SHA256:28293dada3c88336b2b53aca00adf59f85cabf1362f8386a8ffc6be5e1742836
                                                                                                                                                                                                                                    SHA512:79fee28fa9c21e70dfc3f02877e8ea5dd388699ff0a26de55d98c4d7dc4745d58890abb4ff75d12bba33fc0c219fbd442ccf14a3d0f3ee0511d4e11ac19b3e7b
                                                                                                                                                                                                                                    SSDEEP:786432:u7kuITM2/Y4IS+Ds0r7I7wQ6wyBTCivfhsu//4FpvuzJ:uMZ/ms0ruFpIeSh8k
                                                                                                                                                                                                                                    TLSH:C36733C168A8C433FE5631F8207998D7509531BF3639B3A69CA719A6BD7B780FC49312
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....$_.................f...*.....
                                                                                                                                                                                                                                    Icon Hash:25278519333e2d2d
                                                                                                                                                                                                                                    Entrypoint:0x4035d8
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x5F24D702 [Sat Aug 1 02:44:18 2020 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:c05041e01f84e1ccca9c4451f3b6a383
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    sub esp, 000002D4h
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                    mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                    mov dword ptr [esp+10h], 0040A230h
                                                                                                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                    call dword ptr [004080C8h]
                                                                                                                                                                                                                                    call dword ptr [004080CCh]
                                                                                                                                                                                                                                    and eax, BFFFFFFFh
                                                                                                                                                                                                                                    cmp ax, 00000006h
                                                                                                                                                                                                                                    mov dword ptr [0042A26Ch], eax
                                                                                                                                                                                                                                    je 00007F57E140ACF3h
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    call 00007F57E140DFF9h
                                                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                                                    je 00007F57E140ACE9h
                                                                                                                                                                                                                                    push 00000C00h
                                                                                                                                                                                                                                    call eax
                                                                                                                                                                                                                                    mov esi, 004082B0h
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    call 00007F57E140DF73h
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    call dword ptr [00408154h]
                                                                                                                                                                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                    cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                    jne 00007F57E140ACCCh
                                                                                                                                                                                                                                    push 0000000Bh
                                                                                                                                                                                                                                    call 00007F57E140DFCCh
                                                                                                                                                                                                                                    push 00000009h
                                                                                                                                                                                                                                    call 00007F57E140DFC5h
                                                                                                                                                                                                                                    push 00000007h
                                                                                                                                                                                                                                    mov dword ptr [0042A264h], eax
                                                                                                                                                                                                                                    call 00007F57E140DFB9h
                                                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                                                    je 00007F57E140ACF1h
                                                                                                                                                                                                                                    push 0000001Eh
                                                                                                                                                                                                                                    call eax
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    je 00007F57E140ACE9h
                                                                                                                                                                                                                                    or byte ptr [0042A26Fh], 00000040h
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    call dword ptr [00408038h]
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    call dword ptr [00408298h]
                                                                                                                                                                                                                                    mov dword ptr [0042A338h], eax
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                    push 000002B4h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push 00421708h
                                                                                                                                                                                                                                    call dword ptr [0040818Ch]
                                                                                                                                                                                                                                    push 0040A384h
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x6310.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x65720x6600869e1d11bbf88d92521c022fa6f3d4f0False0.6623008578431373data6.453919385955138IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x80000x13980x140079e286249499b713a2ddbee33baa50daFalse0.449609375data5.1367175827370986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0xa0000x203780x600b6d02c867f7bfbcf68de2cfeea94fd73False0.5078125data4.096809083627214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .ndata0x2b0000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0x5d0000x63100x64008370d80d24da235f6ef000502ef7eedfFalse0.3441796875data4.094455465855977IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x5d4600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.36109958506224066
                                                                                                                                                                                                                                    RT_ICON0x5fa080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.4448874296435272
                                                                                                                                                                                                                                    RT_ICON0x60ab00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.4959016393442623
                                                                                                                                                                                                                                    RT_ICON0x614380x568Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.5115606936416185
                                                                                                                                                                                                                                    RT_ICON0x619a00x468dataEnglishUnited States0.015957446808510637
                                                                                                                                                                                                                                    RT_ICON0x61e080x2e8dataEnglishUnited States0.020161290322580645
                                                                                                                                                                                                                                    RT_ICON0x620f00x128dataEnglishUnited States0.04391891891891892
                                                                                                                                                                                                                                    RT_DIALOG0x622180xb4dataEnglishUnited States0.6111111111111112
                                                                                                                                                                                                                                    RT_DIALOG0x622d00x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                    RT_DIALOG0x623f00x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                                    RT_DIALOG0x625f80xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                    RT_DIALOG0x626f00xa0dataEnglishUnited States0.60625
                                                                                                                                                                                                                                    RT_DIALOG0x627900xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                    RT_DIALOG0x628800xa0dataEnglishUnited States0.60625
                                                                                                                                                                                                                                    RT_DIALOG0x629200x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                    RT_DIALOG0x62a300x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                                                                    RT_DIALOG0x62c200xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                    RT_DIALOG0x62d080x8cdataEnglishUnited States0.5928571428571429
                                                                                                                                                                                                                                    RT_DIALOG0x62d980xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                                    RT_GROUP_ICON0x62e780x68dataEnglishUnited States0.5
                                                                                                                                                                                                                                    RT_MANIFEST0x62ee00x42cXML 1.0 document, ASCII text, with very long lines (1068), with no line terminatorsEnglishUnited States0.5140449438202247
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    No network behavior found

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:01:25:57
                                                                                                                                                                                                                                    Start date:24/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\dupeGuru_win64_4.3.1.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:32'392'211 bytes
                                                                                                                                                                                                                                    MD5 hash:D82FF512B88C1ADC706ABBB7BBA938F2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    No disassembly